Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe

Overview

General Information

Sample name:SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe
Analysis ID:1417615
MD5:dbb69ee00786bed3e12a04518e0f469a
SHA1:40a82d88b06e6be8ba82fab34b4a29305466202a
SHA256:dbc32537a29f5eba5406aa3f2ae409eb52ea904e76c19a74bfb480a8c8c63d69
Tags:exe
Infos:

Detection

Score:38
Range:0 - 100
Whitelisted:false
Confidence:0%

Compliance

Score:35
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Contains functionality to register a low level keyboard hook
Found direct / indirect Syscall (likely to bypass EDR)
Installs a global event hook (focus changed)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Writes many files with high entropy
Adds / modifies Windows certificates
Binary contains a suspicious time stamp
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
Drops files with a non-matching file extension (content does not match file extension)
EXE planting / hijacking vulnerabilities found
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches the installation path of Mozilla Firefox
Stores large binary data to the registry
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Analysis Advice

Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample searches for specific file, try point organization specific fake files to the analysis machine
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook
  • System is w10x64
  • SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe (PID: 6960 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe" MD5: DBB69EE00786BED3E12A04518E0F469A)
    • SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp (PID: 7004 cmdline: "C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp" /SL5="$2040C,1055917,832512,C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe" MD5: 668D5368DEF8B65631C43EECBD50EA48)
      • OperaGXSetup.exe (PID: 5424 cmdline: "C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --silent --allusers=0 MD5: 1033B8A679409AAE694776CF2FDD3E8D)
        • OperaGXSetup.exe (PID: 5172 cmdline: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x6bc5623c,0x6bc56248,0x6bc56254 MD5: 1033B8A679409AAE694776CF2FDD3E8D)
        • OperaGXSetup.exe (PID: 5980 cmdline: "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version MD5: 1033B8A679409AAE694776CF2FDD3E8D)
        • OperaGXSetup.exe (PID: 3716 cmdline: "C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\user\AppData\Local\Programs\Opera GX" --profile-folder --language=en-GB --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=5424 --package-dir-prefix="C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20240329193551" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=9C05000000000000 MD5: 1033B8A679409AAE694776CF2FDD3E8D)
          • OperaGXSetup.exe (PID: 2656 cmdline: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x300,0x304,0x308,0x2d0,0x30c,0x6afc623c,0x6afc6248,0x6afc6254 MD5: 1033B8A679409AAE694776CF2FDD3E8D)
          • installer.exe (PID: 6324 cmdline: "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe" --backend --initial-pid=5424 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\user\AppData\Local\Programs\Opera GX" --profile-folder --language=en-GB --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=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 --silent --desktopshortcut=1 --install-subfolder=107.0.5045.79 MD5: 21AD4599ABD2E158DB5128F32D3CC4EE)
            • installer.exe (PID: 6936 cmdline: "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x2c0,0x2c4,0x2c8,0x29c,0x2cc,0x7ffdfb93d180,0x7ffdfb93d18c,0x7ffdfb93d198 MD5: 21AD4599ABD2E158DB5128F32D3CC4EE)
            • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
              • opera.exe (PID: 6668 cmdline: "C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0e78e69c624cbcf87c7f299659eb65c0 --splash-handle=1040 --lowered-browser MD5: F452A15BC7E4392149F6BB2675EAAA59)
            • rrcsBizXUHISSeck.exe (PID: 1704 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 5668 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 2896 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 4020 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 1004 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 1456 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 4996 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 5300 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 5676 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 3808 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • launcher.exe (PID: 4900 cmdline: "C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe" --start-maximized MD5: D737A64C835D918DBE53B2C7724488FF)
              • opera_gx_splash.exe (PID: 4820 cmdline: "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exe" --instance-name=0e78e69c624cbcf87c7f299659eb65c0 MD5: 706FE814240C22A6CB09FBF48CB86020)
              • opera.exe (PID: 5252 cmdline: "C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0e78e69c624cbcf87c7f299659eb65c0 --splash-handle=1040 MD5: F452A15BC7E4392149F6BB2675EAAA59)
                • opera_crashreporter.exe (PID: 6412 cmdline: "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x284,0x288,0x28c,0x280,0x290,0x7ffdf2ce9628,0x7ffdf2ce9638,0x7ffdf2ce9648 MD5: 26DF88B2E68E23B60C0EEAB3E29496BB)
            • rrcsBizXUHISSeck.exe (PID: 3004 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 2648 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 2852 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 6012 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • rrcsBizXUHISSeck.exe (PID: 3584 cmdline: "C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe (PID: 5184 cmdline: "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe" MD5: E9A2209B61F4BE34F25069A6E54AFFEA)
        • assistant_installer.exe (PID: 2136 cmdline: "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe" --version MD5: 4C8FBED0044DA34AD25F781C3D117A66)
          • assistant_installer.exe (PID: 3128 cmdline: "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x494f48,0x494f58,0x494f64 MD5: 4C8FBED0044DA34AD25F781C3D117A66)
  • launcher.exe (PID: 2932 cmdline: "C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe" --scheduledautoupdate 0 MD5: D737A64C835D918DBE53B2C7724488FF)
    • installer.exe (PID: 6692 cmdline: "C:\Users\user\AppData\Local\Temp\.opera\BDDCE5348F09\installer.exe" --version MD5: 21AD4599ABD2E158DB5128F32D3CC4EE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeReversingLabs: Detection: 36%
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeVirustotal: Detection: 47%Perma Link
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_8ccf0acf-0
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer_helper_64.exeJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeEXE: opera_crashreporter.exe
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_autoupdate.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\launcher.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\notification_helper.exeJump to behavior

Compliance

barindex
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer_helper_64.exeJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeEXE: opera_crashreporter.exe
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_autoupdate.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\launcher.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeEXE: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\notification_helper.exeJump to behavior
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Opera GX 107.0.5045.79
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer\opera_installer_20240329193551250.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer\opera_installer_20240329193552126.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeFile created: C:\Users\user\AppData\Local\Temp\assistant_installer_20240329193613.logJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer\opera_installer_20240329193645809.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpFile created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\license.txtJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\service.js.LICENSE.txt
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\web3\provider.js.LICENSE.txt
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeStatic PE information: certificate valid
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: assistant_installer.exe.pdb source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmp, assistant_installer.exe, 0000000B.00000000.2364384262.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000000.2364962075.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000475000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera\chromium\src\out\Release\installer.exe.pdb source: installer.exe, 0000000E.00000000.2683061384.00007FF709791000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000002.2863845634.00007FF709791000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877353306.00007FF709791000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000000.2686209826.00007FF709791000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: browser_assistant.exe.pdb source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rpcrt4.pdb source: opera.exe, 00000021.00000002.2820602542.000073F0002B8000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: sers\user\AppData\Local\Programs\Opera GX\107.0.5045.79\localizationl.pdb source: opera.exe, 00000021.00000002.2820131533.000073F00027C000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera1\chromium\src\out\Release\installer_lib.dll.pdb`, source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: _lib.dll.pdb source: OperaGXSetup.exe, 00000005.00000000.2138284914.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000000.2140854030.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000000.2144031476.0000000000C37000.00000080.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000000.2147198016.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000000.2149537810.0000000001257000.00000080.00000001.01000000.00000008.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera1\chromium\src\out\Release\installer.exe.pdbp source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001001000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001001000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.00000000009E1000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001001000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001001000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera\chromium\src\out\Release\opera_gx_splash.exe.pdb source: opera_gx_splash.exe, 00000020.00000000.2775392213.00007FF7E8CC5000.00000002.00000001.01000000.00000019.sdmp, opera_gx_splash.exe, 00000020.00000002.2787815386.00007FF7E8CC5000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: .exe.pdb source: OperaGXSetup.exe, 00000005.00000000.2138284914.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000000.2140854030.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000000.2144031476.0000000000C37000.00000080.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000000.2147198016.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000000.2149537810.0000000001257000.00000080.00000001.01000000.00000008.sdmp
Source: Binary string: browser_assistant.exe.pdbe source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera1\chromium\src\out\Release\installer_lib.dll.pdb source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: assistant_installer.exe.pdb@ source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmp, assistant_installer.exe, 0000000B.00000000.2364384262.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000000.2364962075.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000475000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera\chromium\src\out\Release\installer_lib.dll.pdb source: installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: user32.pdb source: opera.exe, 00000021.00000002.2820602542.000073F0002B8000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera\chromium\src\out\Release\opera.exe.pdb source: opera.exe, 00000021.00000002.2822156056.00007FF602D10000.00000002.00000001.01000000.0000001B.sdmp, opera.exe, 00000021.00000000.2786569147.00007FF602D10000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: .exe.pdbp source: OperaGXSetup.exe, 00000005.00000000.2138284914.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000000.2140854030.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000000.2144031476.0000000000C37000.00000080.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000000.2147198016.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000000.2149537810.0000000001257000.00000080.00000001.01000000.00000008.sdmp
Source: Binary string: 04AB974B14C4C44205044422E1.pdb source: opera.exe, 00000021.00000002.2818813940.000073F000258000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Boo\Code\_Offergate\Setupio\OperaLib\Build-Release-Win32\OperaLib.pdb source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: _lib.dll.pdb`, source: OperaGXSetup.exe, 00000005.00000000.2138284914.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000000.2140854030.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000000.2144031476.0000000000C37000.00000080.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000000.2147198016.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000000.2149537810.0000000001257000.00000080.00000001.01000000.00000008.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: rrcsBizXUHISSeck.exe, 00000013.00000000.2738914318.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000014.00000000.2739979138.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000015.00000000.2740890446.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000016.00000000.2742095852.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000017.00000000.2742916243.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000018.00000000.2743982933.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000019.00000000.2744605604.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 0000001A.00000000.2748351683.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 0000001B.00000000.2752037220.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 0000001C.00000000.2754018968.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 0000001E.00000000.2755480524.00000000005AE000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: mojo_core.dll.pdb source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntdll.pdb source: opera.exe, 00000021.00000002.2820602542.000073F0002B8000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera1\chromium\src\out\Release\installer.exe.pdb source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001001000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera\chromium\src\out\Release\launcher.exe.pdb source: installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, launcher.exe, 0000001D.00000002.2821886109.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmp, launcher.exe, 0000001D.00000000.2754276925.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmp, launcher.exe, 0000001F.00000000.2765373482.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: a_browser.dll.pdbs source: opera.exe, 00000021.00000002.2818813940.000073F000258000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Boo\Code\_Offergate\Setupio\OperaLib\Build-Release-Win32\OperaLib.pdb~ source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ase.pdbs source: opera.exe, 00000021.00000002.2818715184.000073F000254000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: win32u.pdb source: opera.exe, 00000021.00000002.2820602542.000073F0002B8000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: sbbdll.pdbREG_SZ source: opera.exe, 00000021.00000002.2820131533.000073F00027C000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_004033B3 GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,10_2_004033B3
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_00402F12 FindFirstFileW,SetFileAttributesW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,10_2_00402F12
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00349120 PathMatchSpecW,FindNextFileW,FindClose,FindFirstFileExW,GetLastError,GetFileAttributesW,11_2_00349120
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003D9AE2 FindFirstFileExW,11_2_003D9AE2
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00349120 PathMatchSpecW,FindNextFileW,FindClose,FindFirstFileExW,GetLastError,GetFileAttributesW,12_2_00349120
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003D9AE2 FindFirstFileExW,12_2_003D9AE2
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer TempJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\user\AppData\Local\Temp\.operaJump to behavior
Source: Joe Sandbox ViewIP Address: 37.228.108.133 37.228.108.133
Source: Joe Sandbox ViewIP Address: 23.48.203.201 23.48.203.201
Source: Joe Sandbox ViewIP Address: 104.18.8.172 104.18.8.172
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: "favicon_url": "https://www.rambler.ru/favicon.ico", equals www.rambler.ru (Rambler)
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: "favicon_url": "https://www.yahoo.co.jp/favicon.ico", equals www.yahoo.com (Yahoo)
Source: installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: c. Facebook Messenger: A messaging service provided by Facebook, Inc., Meta Platforms Ireland Ltd. or related companies, depending on where you are accessing their services. Terms of use are available at https://www.facebook.com/legal/terms; and equals www.facebook.com (Facebook)
Source: installer.exe, 0000000E.00000002.2862390206.000075B400250000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %t www.rambler.ru/favicon.ico equals www.rambler.ru (Rambler)
Source: installer.exe, 0000000E.00000002.2862390206.000075B400250000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %t www.rambler.ru/favicon.icou equals www.rambler.ru (Rambler)
Source: installer.exe, 0000000E.00000002.2862390206.000075B400250000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %|0www.yahoo.co.jp/favicon.ico equals www.yahoo.com (Yahoo)
Source: installer.exe, 0000000E.00000002.2862390206.000075B400250000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %|0www.yahoo.co.jp/favicon.icou equals www.yahoo.com (Yahoo)
Source: OperaGXSetup.exeString found in binary or memory: hatsapp.com/legal; and c. Facebook Messenger: A messaging service provided by Facebook, Inc., Meta Platforms Ireland Ltd. or related companies, depending on where you are accessing their services. Terms of use are available at https://www.facebook.com/l equals www.facebook.com (Facebook)
Source: installer.exe, 0000000E.00000002.2862390206.000075B400250000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: www.rambler.ru/favicon.ico equals www.rambler.ru (Rambler)
Source: installer.exe, 0000000E.00000002.2862390206.000075B400250000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: www.rambler.ru/favicon.icou equals www.rambler.ru (Rambler)
Source: OperaGXSetup.exeString found in binary or memory: http://autoupdate-staging.services.ams.osa/
Source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: http://autoupdate-staging.services.ams.osa/v4/v5/netinstaller///windows/x64v2/Fetching
Source: OperaGXSetup.exe, 00000005.00000003.2883204968.000000004900C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362477663.000000000509B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350253023.000000004914C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350241048.00000000492C4000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001444000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000000.2686274484.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001F.00000003.2796536874.00000230B9D01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
Source: explorer.exe, 00000012.00000000.2713624554.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2715945417.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
Source: OperaGXSetup.exe, 00000005.00000003.2883204968.000000004900C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.0000000005001000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2890562952.0000000005002000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362477663.000000000509B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001444000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000000.2686274484.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001F.00000003.2796536874.00000230B9D01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972105883.0000000003C78000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350253023.000000004914C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350241048.00000000492C4000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A0F000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972105883.0000000003C78000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350253023.000000004914C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350241048.00000000492C4000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001444000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000000.2686274484.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001F.00000003.2796536874.00000230B9D01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1795504766.0000000000827000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2152678644.0000000001A4F000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2167728563.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2161348409.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2162819871.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0V
Source: OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350253023.000000004914C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350241048.00000000492C4000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001444000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000000.2686274484.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001F.00000003.2796536874.00000230B9D01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: OperaGXSetup.exe, 00000005.00000003.2883204968.000000004900C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362477663.000000000509B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: explorer.exe, 00000012.00000000.2713624554.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2715945417.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001444000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000000.2686274484.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001F.00000003.2796536874.00000230B9D01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972105883.0000000003C78000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350253023.000000004914C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350241048.00000000492C4000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: launcher.exe, 0000001F.00000003.2796536874.00000230B9D01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
Source: OperaGXSetup.exe, 00000005.00000003.2883204968.000000004900C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.0000000005001000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2890562952.0000000005002000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362477663.000000000509B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digg
Source: OperaGXSetup.exe, 00000005.00000003.2883204968.000000004900C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362477663.000000000509B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: explorer.exe, 00000012.00000000.2713624554.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2715945417.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001444000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000000.2686274484.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001F.00000003.2796536874.00000230B9D01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
Source: OperaGXSetup.exe, 00000005.00000003.2883204968.000000004900C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.0000000005001000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2890562952.0000000005002000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362477663.000000000509B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: http://localhost:3001api/prefs/?product=$1&version=$2..
Source: OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001444000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000000.2686274484.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, explorer.exe, 00000012.00000000.2713624554.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2715945417.000000000982D000.00000004.00000001.00020000.00000000.sdmp, launcher.exe, 0000001F.00000003.2796536874.00000230B9D01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972105883.0000000003C78000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350253023.000000004914C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350241048.00000000492C4000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001444000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000000.2686274484.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001F.00000003.2796536874.00000230B9D01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2883204968.000000004900C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350253023.000000004914C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350241048.00000000492C4000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362477663.000000000509B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001444000.00000040.00000001.01000000.00000008.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0H
Source: OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
Source: OperaGXSetup.exe, 00000005.00000003.2883204968.000000004900C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.0000000005001000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2890562952.0000000005002000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362477663.000000000509B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972105883.0000000003C78000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350253023.000000004914C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2350241048.00000000492C4000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: explorer.exe, 00000012.00000000.2713624554.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1795504766.0000000000827000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2152678644.0000000001A4F000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2167728563.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2161348409.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2162819871.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: explorer.exe, 00000012.00000000.2716962759.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000012.00000000.2714462125.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000012.00000000.2715119137.0000000008720000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1795504766.0000000000827000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2152678644.0000000001A4F000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2167728563.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2161348409.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2162819871.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2883204968.000000004900C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.0000000005001000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2890562952.0000000005002000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362477663.000000000509B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001444000.00000040.00000001.01000000.00000008.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1776639051.0000000002560000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.00000000023CA000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1782647300.0000000003490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.dk-soft.org/
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1776639051.0000000002560000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.00000000023CA000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1782647300.0000000003490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kymoto.org
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.0000000002398000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kymoto.orgA
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1776639051.0000000002560000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.00000000023CA000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1782647300.0000000003490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kymoto.orgAbout
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1776639051.0000000002560000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.00000000023CA000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1782647300.0000000003490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kymoto.orgAcerca
Source: OperaGXSetup.exe, 00000005.00000003.2350253023.000000004914C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.opera.com
Source: OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.opera.com(
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972105883.0000000003C78000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A28000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2143034932.00000000040EC000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000E24000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001444000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001444000.00000040.00000001.01000000.00000008.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000E.00000002.2857162913.000001CCDEC4A000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000000.2686274484.00007FF709C6E000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001F.00000003.2796536874.00000230B9D01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.opera.com0
Source: OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.opera.comp
Source: opera.exe, 00000021.00000002.2809563417.000001D7B5870000.00000002.00000001.00040000.00000021.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/?q=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.spotify.com/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.youtube.com
Source: explorer.exe, 00000012.00000000.2719255948.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
Source: launcher.exe, 0000001F.00000000.2765373482.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: https://addons.opera.com/en/extensions/details/dify-cashback/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/0239ef3d7c95570d61b12b2fb509af435ccc2131/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/0f0e5f62d66c60ed333aca63dd12b74d89b1197f/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/13655f413caacdcc677b24dc0c615d1f5328d6a3/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/175c553e1afe06b6eba448d5d51821f3b3200c23/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/1eccff548be9e5afea58974ea48f09611bb0971f/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/2f7d465d32db944b1a50d34569ecc10aa71d7b1b/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/313b7f796952f2b34bf6bce6ba10a7b51bd18913/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/3ed7347a5e10c404ea6cb96281265ff23092cf8f/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/434b0a6daa530638a964132e86b8a01d7b39aa7c/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/47495671858c844787b75a7b65d83bf0f4daa0b7/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/47ac1e141dfbb826480ad739f82202f33942e3a9/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/4d3d8f7f070d279fbe0d2795e10e69fbab5d3824/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/505f20c0ceb331ebec9f6b8d9def5e0f59be4612/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/5a244c9761df69fd3c6925ff8f639d24e28b1169/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/626b4fd1d224c0f6344647a9049bdade45c11e10/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/7090985e32fa004ea7f01e519549d5bb07e36e57/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/7537081f498da9b83d5905e8a6aa77283f222bc3/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/7ce8277c35ac7d51701decad652c060741bd7e48/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/7d5c2a2d6136fbf166211d5183bf66214a247f31/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/80c7dd8db07f193d40005f1a4c59dbc922d41bbc/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/9972667e4a17fabc1af14d8a388078a2069c5be3/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/aaa83eac6890a9a6e2273ea51d6f2f2915b1a019/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/aad01b6c6f7f2f01bea6584af044c96d8850f748/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/ad5beaae2fc679ccba1db1f7b3c9503d8da6ec70/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/cf1b58b29b4efc97d4cd45328f0ab79f541469d4/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/d31e12a38bccc4ce61b2fe8e6fd3160ec5191274/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/d62bc2d4349d61e94daa48a5c49b897f6bfcd166/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/d7966d331216ef6a7affdecb3ee81600ba5c34d3/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/e27cf3ebc2172a1a7d9cb6978a031ef52ed55596/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/e3f47f1911ec0c9b987871ea7bc7da7525594997/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://addons.opera.com/extensions/download/fd1ad64e991dece2a0e4b2c8d5b45d22d513bd8b/
Source: explorer.exe, 00000012.00000000.2713624554.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
Source: explorer.exe, 00000012.00000000.2713624554.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
Source: explorer.exe, 00000012.00000000.2719255948.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.browser.yandex.ua/suggest/get?part=
Source: explorer.exe, 00000012.00000000.2715945417.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
Source: explorer.exe, 00000012.00000000.2715945417.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
Source: explorer.exe, 00000012.00000000.2712063818.0000000001248000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2712661824.0000000003700000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
Source: explorer.exe, 00000012.00000000.2715945417.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
Source: explorer.exe, 00000012.00000000.2715945417.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://appleid.apple.com
Source: explorer.exe, 00000012.00000000.2715945417.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
Source: assistant_installer.exe, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000447000.00000002.00000001.01000000.00000011.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001D.00000002.2821886109.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmp, launcher.exe, 0000001D.00000000.2754276925.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmp, launcher.exe, 0000001F.00000000.2765373482.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/
Source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.0000000003384000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmp, assistant_installer.exe, 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000447000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/.opera.comOpera
Source: OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/api/prefs/?product=Opera
Source: OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2387970978.000000000509B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/api/prefs/?product=Opera%20GX&version=107.0.5045.79
Source: OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/api/prefs/?product=Opera%20GX&version=107.0.5045.794z
Source: OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/api/prefs/?product=Opera%20GX&version=107.0.5045.79As
Source: OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/api/prefs/?product=Opera%20GX&version=107.0.5045.79Urb
Source: installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, launcher.exe, 0000001D.00000002.2821886109.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmp, launcher.exe, 0000001D.00000000.2754276925.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmp, launcher.exe, 0000001F.00000000.2765373482.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/developernightlyStableinstaller_prefs.jsonNightlyDeveloperNextStabl
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/geolocation/
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/geolocation/Z
Source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/https://autoupdate.geo.opera.com/geolocation/OperaDesktopGXhttps://
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://autoupdate.geo.opera.com/v5/netinstaller/gx/Stable/windows/x64
Source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://browser-notifications.opera.com/api/v1/
Source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://browser-notifications.opera.com/api/v1/333333
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
Source: explorer.exe, 00000012.00000000.2713624554.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
Source: explorer.exe, 00000012.00000000.2713624554.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.gx.games/
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://config.gx.games/v0/config
Source: OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.gx.games/v0/config?utm_campaign=PWN_US_PB4_3742&utm_medium=pa&utm_source=PWNgames&pro
Source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://config.gx.games/v0/configeditionutm_campaign=%s&utm_medium=%s&utm_source=%s&product=%s&chann
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://consent.youtube.com
Source: assistant_installer.exe, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000447000.00000002.00000001.01000000.00000011.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://crashpad.chromium.org/
Source: assistant_installer.exe, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000447000.00000002.00000001.01000000.00000011.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://crashpad.chromium.org/bug/new
Source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.0000000003384000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmp, assistant_installer.exe, 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000447000.00000002.00000001.01000000.00000011.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://crashpad.chromium.org/https://crashpad.chromium.org/bug/new
Source: installer.exe, 0000000F.00000002.2872788376.000002E63AC50000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000002.2875732136.00002B9C002AC000.00000004.00001000.00020000.00000000.sdmp, opera.exe, 00000021.00000003.2804768028.000073F0002E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submit
Source: OperaGXSetup.exe, 00000009.00000002.2886571583.0000000028CBC000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000009.00000002.2884935461.0000000028C24000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000009.00000002.2885746280.0000000028C68000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submit(
Source: OperaGXSetup.exe, 00000009.00000002.2879616724.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000009.00000003.2878556335.0000000028C2C000.00000004.00001000.00020000.00000000.sdmp, assistant_installer.exe, 0000000C.00000002.2366353317.0000000004A78000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000002.2872788376.000002E63AC59000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000003.2868388709.00002B9C00238000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submit--annotation=channel=Stable--annotation=plat=
Source: installer.exe, 0000000F.00000002.2875896318.00002B9C002C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submit--url=https://crashstats-collector.opera.com/
Source: OperaGXSetup.exe, 00000006.00000002.2901349121.0000000054224000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submit0x2f4
Source: OperaGXSetup.exe, 00000009.00000002.2884935461.0000000028C24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submit0x300
Source: assistant_installer.exe, 0000000C.00000002.2366353317.0000000004A78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submit6
Source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.0000000003384000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmp, assistant_installer.exe, 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000447000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submitOperaDesktopGX
Source: OperaGXSetup.exe, 00000006.00000002.2901349121.0000000054224000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000006.00000002.2902891568.00000000542BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submitT
Source: OperaGXSetup.exe, 00000006.00000002.2901773691.0000000054268000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submitT&
Source: assistant_installer.exe, 0000000C.00000002.2366353317.0000000004A70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submitZ
Source: assistant_installer.exe, 0000000C.00000002.2366353317.0000000004A70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crashstats-collector.opera.com/collector/submitllO
Source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/$
Source: OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/6~
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/U
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/b
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/r-sub.osp.opera.software/
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/tUrlCache
Source: OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2167728563.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2161348409.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388096688.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2890469695.0000000004FF0000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binary
Source: OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binaryBy
Source: OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binaryCx
Source: OperaGXSetup.exe, 00000005.00000002.2890562952.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388096688.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.000000000502D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binaryP
Source: OperaGXSetup.exe, 00000005.00000002.2890562952.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388096688.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.000000000502D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binarya
Source: OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binarydOIDInfo
Source: OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binarydy.x
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binaryera.software
Source: OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binarylwy
Source: OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binarytx
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binaryuEuz
Source: OperaGXSetup.exe, 00000005.00000002.2890562952.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388096688.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.000000000502D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binaryve7
Source: OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://desktop-netinstaller-sub.osp.opera.software/v1/binarywy
Source: OperaGXSetup.exe, 00000005.00000003.2162819871.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2167728563.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2161348409.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2890469695.0000000004FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.opera.com/
Source: OperaGXSetup.exe, 00000005.00000002.2890469695.0000000004FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.opera.com/3d
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A36000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A36000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A36000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A36000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2883069052.000000004902A000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.opera.com/download/get/?id=52318&autoupdate=1&ni=1
Source: OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.opera.com/download/get/?id=52318&autoupdate=1&ni=1%
Source: OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.opera.com/download/get/?id=52318&autoupdate=1&ni=1e
Source: OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.opera.com/download/get/?id=65442&autoupdate=1&ni=1&stream=stable&utm_campaign=PWN_U
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://download.opera.com/download/get/?partner=www&opsys=Windows&utm_source=netinstaller
Source: OperaGXSetup.exe, 00000005.00000003.2162819871.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2161348409.0000000001A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.opera.com/u
Source: OperaGXSetup.exe, 00000005.00000003.2167809590.0000000001A37000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276745510.0000000001A37000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2890562952.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001988000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388096688.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.000000000502D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download3.operacdn.com/
Source: OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download3.operacdn.com/ftp/pub/opera_gx/107.0.5045.79/win/Opera_GX_107.0.5045.79_Autoupdate_
Source: OperaGXSetup.exe, 00000005.00000002.2890562952.0000000005020000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2883069052.000000004902A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://download3.operacdn.com/res/servicefiles/partner_content/std-1/1698947853-custom_partner_cont
Source: OperaGXSetup.exe, 00000005.00000003.2167728563.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download3.operacdn.com/sp
Source: OperaGXSetup.exe, 00000005.00000002.2890469695.0000000004FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download5.operacdn.com/
Source: OperaGXSetup.exe, 00000005.00000002.2890469695.0000000004FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download5.operacdn.com/If
Source: OperaGXSetup.exe, 00000005.00000002.2890562952.0000000005002000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A36000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A36000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download5.operacdn.com/ftp/pub/.assistant_gx/73.0.3856.382/Opera_GX_assistant_73.0.3856.382_
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.ico
Source: explorer.exe, 00000012.00000000.2719255948.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmp, installer.exe, 0000000E.00000003.2745567369.000075B400360000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://extension-updates.opera.com/api/omaha/update/
Source: installer.exe, 0000000E.00000003.2745567369.000075B400360000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://extension-updates.opera.com/api/omaha/update/u
Source: OperaGXSetup.exe, 00000005.00000003.2161415943.0000000001A37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://features.opera-api2.com/
Source: OperaGXSetup.exe, 00000005.00000002.2890469695.0000000004FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://features.opera-api2.com/)l
Source: OperaGXSetup.exe, 00000005.00000002.2890469695.0000000004FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://features.opera-api2.com/Al
Source: installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://features.opera-api2.com/api/v2/features?country=%s&language=%s&uuid=%s&product=%s&channel=%s
Source: OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://features.opera-api2.com/api/v2/features?country=US&language=en-GB&uuid=17de6e44-cd52-4eec-9b
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ff.search.yahoo.com/gossip?output=fxjson&command=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gaana.com/
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://gamemaker.io
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://gamemaker.io)
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://gamemaker.io/en/education.
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://gamemaker.io/en/get.
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://help.instagram.com/581066165581870;
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001D.00000002.2813281163.000052F800288000.00000004.00001000.00020000.00000000.sdmp, opera.exe, 00000021.00000002.2818715184.000073F000254000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://help.opera.com/latest/
Source: launcher.exe, 0000001D.00000002.2813281163.000052F800288000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://help.opera.com/latest/https://www.opera.com/gx/https://www.opera.com/gx/R
Source: opera.exe, 00000021.00000002.2818715184.000073F000254000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://help.opera.com/latest/https://www.opera.com/gx/https://www.opera.com/gx/chrome-extension
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
Source: explorer.exe, 00000012.00000000.2713624554.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000000.1776188531.0000000000401000.00000020.00000001.01000000.00000003.sdmpString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2968654031.000000000086A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972553999.0000000003690000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1825748633.0000000000864000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2968654031.000000000086E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2985134000.000000000086A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2985134000.000000000086E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lamertang.com/4-peali-c1d-eny0-f8i
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://legal.opera.com/eula/computers
Source: installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://legal.opera.com/privacy
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://legal.opera.com/privacy.
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2983667346.0000000003CF1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2983667346.0000000003D0B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2966678264.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A3A000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://legal.opera.com/terms
Source: installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://legal.opera.com/terms.
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://listen.tidal.com/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://listen.tidal.com/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.tidal.com
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/at/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/au/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/be/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/bg/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/br/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/by/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/ca/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/ch/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/cn/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/cz/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/de/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/dk/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/eg/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/es/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/fi/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/fr/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/gb/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/hu/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/id/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/in/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/it/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/jp/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/ke/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/kr/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/kz/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/ma/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/mx/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/my/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/ng/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/nl/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/no/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/ph/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/pl/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/ro/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/rs/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/ru/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/se/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/sg/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/sk/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/th/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/tr/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/ua/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/us/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/vn/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.apple.com/za/browse
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://music.youtube.com
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net.geo.opera.com/opera/stable?utm_medium=apb&utm_source=OFT&utm_campaign=
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net.geo.opera.com/opera/stable?utm_medium=apb&utm_source=OFT&utm_campaign=31121
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net.geo.opera.com/opera/stable?utm_medium=apb&utm_source=OFT&utm_campaign=Downloading
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.000000000241C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net.geo.opera.com/opera_gx/stable/edition/std-1=31120
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.0000000002380000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2966678264.0000000003D4E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972553999.000000000369F000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.000000000244B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net.geo.opera.com/opera_gx/stable/edition/std-1?utm_source=PWNgames&utm_medium=pa&utm_campai
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.000000000242D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net.geo.opera.com8R7/KLRL579/
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2966678264.0000000003D47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://net.geo.opera.com:443
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nova.rambler.ru/suggest?v=3&query=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oauth.play.pl/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://offer.tidal.com
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://open.spotify.com
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://opera.com/privacy
Source: explorer.exe, 00000012.00000000.2719255948.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1776639051.0000000002560000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.00000000023CA000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972105883.0000000003C78000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1782647300.0000000003490000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972553999.0000000003727000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://partners-offapi.net/apiBundle/geo?sourceID=
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1795740904.00000000007F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://partners-offapi.net/apiBundle/geo?sourceID=31120&subId_1=361D4F6E-6488-4FB2-BF8B-32AC8683517
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://partners-offapi.net/apiBundle/stpstat
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://partners-offapi.net/apiBundle/stpstat&&subId_2=opera&subId_3=&subId_1=?sourceID=&subId_5=&ex
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1776639051.0000000002560000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.00000000023CA000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972105883.0000000003C78000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1782647300.0000000003490000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972553999.0000000003727000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://partners-offapi.net/apiBundle/stpstat?
Source: OperaGXSetup.exe, 00000005.00000002.2884160745.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A3A000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://policies.google.com/terms;
Source: explorer.exe, 00000012.00000000.2719255948.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://redir.opera.com/amazon/?q=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://redir.opera.com/search/rambler/?q=
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://redir.opera.com/uninstallsurvey/
Source: installer.exe, 0000000E.00000002.2863088637.000075B4002EC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://redir.opera.com/www.opera.com/gx/firstrun/?utm_campaign=PWN_US_PB4_3742&utm_content=3742_set
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://search.seznam.cz/?q=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.co.jp/search?ei=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.ico
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/search?ei=
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972553999.0000000003690000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1825748633.0000000000864000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2968654031.000000000086E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2985134000.000000000086E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://smolecular.icu/tfg/?src=setupIO
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://soundcloud.com/
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://sourcecode.opera.com
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://suggest.yandex.com.tr/suggest-opera?part=
Source: OperaGXSetup.exe, 00000005.00000002.2884160745.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A3A000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://telegram.org/tos/
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://translate.yandex.fr/?text=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://translate.yandex.net/main/v2.92.1465389915/i/favicon.ico
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2983667346.0000000003CF1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2985134000.0000000000870000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2968654031.0000000000876000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.0000000002398000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2712316828.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000013.00000000.2739420869.00000000012F0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000014.00000000.2740429131.0000000001330000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000015.00000000.2741486699.0000000001500000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000016.00000000.2742508996.0000000001870000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000017.00000000.2743307763.00000000010E0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000018.00000000.2744169384.0000000000EC0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000019.00000000.2745906045.0000000001830000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 0000001A.00000000.2749446919.0000000001110000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 0000001B.00000000.2752926892.00000000016E0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 0000001C.00000000.2754804739.0000000001670000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 0000001E.00000000.2778762112.0000000001AB1000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://try.opera.com/72TR8R7/KLRL579/?sub1=setupio&sub2=31120
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2968654031.000000000081D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://try.opera.k
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://twitter.com/en/tos;
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/oauth
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
Source: explorer.exe, 00000012.00000000.2719255948.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
Source: explorer.exe, 00000012.00000000.2719255948.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/favicon.ico
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/baidu?wd=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/favicon.ico
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/bg/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/br/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/cz/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/de/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/en/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/es/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/fi/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/fr/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/hu/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/id/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/it/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/mx/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/nl/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/no/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/pl/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/ro/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/ru/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/se/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/sk/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/sr/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/th/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/tr/login
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.deezer.com/us/login
Source: OperaGXSetup.exe, 00000005.00000003.2883204968.000000004900C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2888187544.0000000001BD7000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362684062.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362477663.000000000509B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363141712.0000000000520000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1795504766.0000000000827000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2152678644.0000000001A4F000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2167728563.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2161348409.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2162819871.0000000001A4B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A44000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=opera&q=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/favicon.ico
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=opera-gx&q=
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1777621493.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1777988728.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000000.1779494360.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.innosetup.com/
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
Source: explorer.exe, 00000012.00000000.2713624554.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
Source: explorer.exe, 00000012.00000000.2713624554.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.opera.com
Source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.opera.com..
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1825748633.0000000000864000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/eula/com5no
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972553999.0000000003690000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1825748633.0000000000864000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/eula/computers
Source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001D.00000002.2813281163.000052F800288000.00000004.00001000.00020000.00000000.sdmp, opera.exe, 00000021.00000002.2818715184.000073F000254000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/gx/
Source: installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.opera.com/privacy
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.rambler.ru/favicon.ico
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
Source: explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1777621493.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1777988728.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000000.1779494360.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.remobjects.com/ps
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.seznam.cz/favicon.ico
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.so.com/favicon.ico
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.so.com/s?src=lm&ls=sm2561755&lm_extend=ctype:31&q=
Source: OperaGXSetup.exe, 00000005.00000002.2884160745.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A3A000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.whatsapp.com/legal;
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.yahoo.co.jp/favicon.ico
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yandex.com.tr/search/?clid=1669559&text=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yandex.fr/search/?clid=2358536&text=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yandex.ua/search/?clid=2358536&text=
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/92/929b10d17990e806734f68758ec917ec.png
Source: installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/f4/f47b1b3d8194c36ce660324ab55a04fe.png

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_00408643 SetWindowsHookExW 00000002,Function_00008615,00000000,0000000010_2_00408643
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeWindows user hook set: Path: unknown Event Start:focus Event End: focus Module: NULL
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4Jump to dropped file

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\Opera_GX_107.0.5045.79_Autoupdate_x64[1].exe entropy: 7.99999542145Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\opera_package entropy: 7.99999542145Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\standard_themes\gx-1-classic-dark.zip entropy: 7.99068917764Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\standard_themes\gx-1-classic-light.zip entropy: 7.99103298049Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\standard_themes\gx-classic-dark.zip entropy: 7.99869813049Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\standard_themes\gx-classic-light.zip entropy: 7.99851425914Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\assistant_package entropy: 7.99594864967Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\standard_themes\default_dark_theme.zip entropy: 7.99758785849Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\PartnerRules entropy: 7.99926030074Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1453063255\CRX_INSTALL\73ea273a72f4aca30ca5.woff2 entropy: 7.99266429164Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1453063255\CRX_INSTALL\39890742bc957b368704.woff2 entropy: 7.99294636507Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1453063255\CRX_INSTALL\f650f111a3b890d116f1.woff2 entropy: 7.99099116763Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1833749219\classic.png entropy: 7.99067960013Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_240964628\GX_Wallpaper_classic.png entropy: 7.99798626337Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1072004584\GX_Wallpaper_Light_classic.png entropy: 7.99720505853Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\themes_backup\default_dark_theme.zip entropy: 7.99758785849Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\browser.js entropy: 7.9904775751Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\siteprefs.json entropy: 7.99016985488Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\themes_backup\gx-1-classic-dark.zip entropy: 7.99068917764Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\themes_backup\gx-1-classic-light.zip entropy: 7.99103298049Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\themes_backup\gx-classic-dark.zip entropy: 7.99869813049Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\themes_backup\gx-classic-light.zip entropy: 7.99851425914Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\assets\twitch-placeholder@x1.png entropy: 7.99139191957Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\img\crypto_wallet_background.34d522e0.webp entropy: 7.99397847277Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\img\portfolio_background.e09645c2.webp entropy: 7.99762050423Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\img\welcome_page_coin_logos.0d4e909e.webp entropy: 7.99152249428Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1054666066\classic.png entropy: 7.99067960013Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_493994295\GX_Wallpaper_classic.png entropy: 7.99798626337Jump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_386930391\GX_Wallpaper_Light_classic.png entropy: 7.99720505853Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00302770: CreateFileW,DeviceIoControl,GetLastError,11_2_00302770
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00344EE0 SetHandleInformation,SetHandleInformation,CreateEnvironmentBlock,CreateProcessAsUserW,DestroyEnvironmentBlock,GetEnvironmentStringsW,FreeEnvironmentStringsW,CreateProcessW,AssignProcessToJobObject,AllowSetForegroundWindow,WaitForSingleObject,11_2_00344EE0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_0040575010_2_00405750
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_0041304B10_2_0041304B
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_0040AD4010_2_0040AD40
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_0041291010_2_00412910
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_004132E310_2_004132E3
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_00412F7110_2_00412F71
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00330EE011_2_00330EE0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0035F1B411_2_0035F1B4
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0035B18D11_2_0035B18D
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0035F78211_2_0035F782
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003A206C11_2_003A206C
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_002EA17011_2_002EA170
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_002F029011_2_002F0290
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003522C011_2_003522C0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0035639011_2_00356390
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0033441011_2_00334410
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0034C46011_2_0034C460
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0042243A11_2_0042243A
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0031848011_2_00318480
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0033473011_2_00334730
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0030074611_2_00300746
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_002F07C011_2_002F07C0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0042086411_2_00420864
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0039886011_2_00398860
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003348E011_2_003348E0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0043C89C11_2_0043C89C
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0043C95411_2_0043C954
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0036A9F011_2_0036A9F0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00422ACB11_2_00422ACB
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00338AC011_2_00338AC0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00352B1011_2_00352B10
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_002F6C7611_2_002F6C76
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003D6D0E11_2_003D6D0E
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0038AE8011_2_0038AE80
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00444EB611_2_00444EB6
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00338EC011_2_00338EC0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003AD01411_2_003AD014
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0042313011_2_00423130
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003A11A611_2_003A11A6
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0030918011_2_00309180
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0042118911_2_00421189
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0035320011_2_00353200
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0039728011_2_00397280
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0033737011_2_00337370
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003713D411_2_003713D4
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003A949411_2_003A9494
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003694F011_2_003694F0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003454D011_2_003454D0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_002F94D211_2_002F94D2
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_002EF50411_2_002EF504
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003D35F411_2_003D35F4
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0032D7D011_2_0032D7D0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0034F8B011_2_0034F8B0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003AD98E11_2_003AD98E
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_002EDA7811_2_002EDA78
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00423A9D11_2_00423A9D
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00441B4111_2_00441B41
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0034FB0011_2_0034FB00
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00397B4011_2_00397B40
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0041FBCF11_2_0041FBCF
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_002FBC7011_2_002FBC70
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00345D1011_2_00345D10
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0034FD1011_2_0034FD10
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00373DE011_2_00373DE0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0037FE3011_2_0037FE30
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_002FDF4011_2_002FDF40
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_002EFFC011_2_002EFFC0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0041BFB011_2_0041BFB0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003A206C12_2_003A206C
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003D6D0E12_2_003D6D0E
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_002EA17012_2_002EA170
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_002F029012_2_002F0290
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003522C012_2_003522C0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0035639012_2_00356390
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0033441012_2_00334410
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0034C46012_2_0034C460
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0042243A12_2_0042243A
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0031848012_2_00318480
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0033473012_2_00334730
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0030074612_2_00300746
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_002F07C012_2_002F07C0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0042086412_2_00420864
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0039886012_2_00398860
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003348E012_2_003348E0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0043C89C12_2_0043C89C
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0043C95412_2_0043C954
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0036A9F012_2_0036A9F0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00422ACB12_2_00422ACB
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00338AC012_2_00338AC0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00352B1012_2_00352B10
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_002F6C7612_2_002F6C76
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0038AE8012_2_0038AE80
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00330EE012_2_00330EE0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00444EB612_2_00444EB6
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00338EC012_2_00338EC0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003AD01412_2_003AD014
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0042313012_2_00423130
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0035F1B412_2_0035F1B4
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003A11A612_2_003A11A6
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0030918012_2_00309180
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0035B18D12_2_0035B18D
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0042118912_2_00421189
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0035320012_2_00353200
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0039728012_2_00397280
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0033737012_2_00337370
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003713D412_2_003713D4
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003A949412_2_003A9494
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003694F012_2_003694F0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003454D012_2_003454D0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_002F94D212_2_002F94D2
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_002EF50412_2_002EF504
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003D35F412_2_003D35F4
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0035F78212_2_0035F782
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0032D7D012_2_0032D7D0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0034F8B012_2_0034F8B0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003AD98E12_2_003AD98E
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_002EDA7812_2_002EDA78
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00423A9D12_2_00423A9D
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00441B4112_2_00441B41
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0034FB0012_2_0034FB00
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00397B4012_2_00397B40
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0041FBCF12_2_0041FBCF
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_002FBC7012_2_002FBC70
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00345D1012_2_00345D10
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0034FD1012_2_0034FD10
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00373DE012_2_00373DE0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0037FE3012_2_0037FE30
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_002FDF4012_2_002FDF40
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_002EFFC012_2_002EFFC0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0041BFB012_2_0041BFB0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: String function: 004026DC appears 38 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 002E3696 appears 128 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 0032C9E0 appears 79 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 0041A840 appears 85 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 00328B80 appears 42 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 00321BBC appears 34 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 002E1741 appears 408 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 004342D0 appears 110 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 00320AA2 appears 34 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 00437CF8 appears 49 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 0032BE50 appears 78 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 0032BEC0 appears 271 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 0032B9C0 appears 154 times
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: String function: 00320C44 appears 56 times
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: installer.exe.8.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (console) x86-64, for MS Windows
Source: installer.exe.31.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (console) x86-64, for MS Windows
Source: opera_autoupdate.exe.8.drStatic PE information: Number of sections : 14 > 10
Source: Opera_installer_2403291836453876324.dll.14.drStatic PE information: Number of sections : 15 > 10
Source: installer.exe.31.drStatic PE information: Number of sections : 11 > 10
Source: installer.exe.8.drStatic PE information: Number of sections : 11 > 10
Source: opera_elf.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: libEGL.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: vulkan-1.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: mojo_core.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: opera_crashreporter.exe.8.drStatic PE information: Number of sections : 13 > 10
Source: opera.exe.8.drStatic PE information: Number of sections : 11 > 10
Source: Opera_installer_2403291836456646936.dll.15.drStatic PE information: Number of sections : 15 > 10
Source: libGLESv2.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: Opera_installer_2403291836581706692.dll.39.drStatic PE information: Number of sections : 15 > 10
Source: win10_share_handler.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: notification_helper.exe.8.drStatic PE information: Number of sections : 12 > 10
Source: opera_browser.dll.8.drStatic PE information: Number of sections : 15 > 10
Source: installer_helper_64.exe.8.drStatic PE information: Number of sections : 11 > 10
Source: launcher.exe.14.drStatic PE information: Number of sections : 13 > 10
Source: dxcompiler.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: opera_gx_splash.exe.8.drStatic PE information: Number of sections : 11 > 10
Source: vk_swiftshader.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: launcher.exe.8.drStatic PE information: Number of sections : 13 > 10
Source: opera.exe.14.drStatic PE information: Number of sections : 11 > 10
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1777988728.000000007FE35000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000000.1776307366.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1777621493.0000000002798000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox\118.0.1 (x64 en-US)\Main Install Directory
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: mscms.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: winhttpcom.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: webio.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: globinputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: slc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: dbgcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: linkinfo.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: ntshrui.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: cscapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: windows.fileexplorer.common.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: uiamanager.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: actxprxy.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: twinapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: taskschd.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: xmllite.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: firewallapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: fwbase.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: fwpolicyiomgr.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: dbgcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeSection loaded: iertutil.dll
Source: C:\Windows\explorer.exeSection loaded: twext.dll
Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
Source: C:\Windows\explorer.exeSection loaded: msvcp140.dll
Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
Source: C:\Windows\explorer.exeSection loaded: zipfldr.dll
Source: C:\Windows\explorer.exeSection loaded: sendmail.dll
Source: C:\Windows\explorer.exeSection loaded: mydocs.dll
Source: C:\Windows\explorer.exeSection loaded: drprov.dll
Source: C:\Windows\explorer.exeSection loaded: ntlanman.dll
Source: C:\Windows\explorer.exeSection loaded: davclnt.dll
Source: C:\Windows\explorer.exeSection loaded: davhlpr.dll
Source: C:\Windows\explorer.exeSection loaded: playtodevice.dll
Source: C:\Windows\explorer.exeSection loaded: ehstorapi.dll
Source: C:\Windows\explorer.exeSection loaded: acppage.dll
Source: C:\Windows\explorer.exeSection loaded: sfc.dll
Source: C:\Windows\explorer.exeSection loaded: msi.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: linkinfo.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: mf.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeSection loaded: mf.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeSection loaded: mfplat.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeSection loaded: mfcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeSection loaded: ksuser.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeSection loaded: rtworkq.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: kbdus.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeSection loaded: dbgcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: kbdus.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: dpapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: nlaapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: windows.ui.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: windowmanagementapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: inputhost.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: winsta.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: mscms.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: coloradapterclient.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: mmdevapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: devobj.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: wkscli.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: dsreg.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: msvcp110_win.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: wpnapps.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: rmclient.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: xmllite.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: taskschd.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: usermgrcli.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: firewallapi.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: fwbase.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: windows.media.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: linkinfo.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: dataexchange.dll
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeSection loaded: d3d11.dll
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: sus38.rans.spyw.evad.winEXE@106/1185@0/13
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_00408DD2 wvsprintfW,GetLastError,FormatMessageW,FormatMessageW,FormatMessageW,lstrlenW,lstrlenW,lstrlenW,??2@YAPAXI@Z,lstrcpyW,lstrcpyW,lstrcpyW,??3@YAXPAX@Z,LocalFree,10_2_00408DD2
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0030051B GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,11_2_0030051B
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0030051B GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,12_2_0030051B
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_004011FD GetDiskFreeSpaceExW,SendMessageW,10_2_004011FD
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_0040388A _wtol,_wtol,SHGetSpecialFolderPathW,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,_wtol,CoCreateInstance,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,10_2_0040388A
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_00401DF5 GetModuleHandleW,FindResourceExA,FindResourceExA,FindResourceExA,SizeofResource,LoadResource,LockResource,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,wsprintfW,LoadLibraryA,GetProcAddress,10_2_00401DF5
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeMutant created: \Sessions\1\BaseNamedObjects\opera_splash_lock_0e78e69c624cbcf87c7f299659eb65c0
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeMutant created: NULL
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeMutant created: \Sessions\1\BaseNamedObjects\oauc_registry_mutex
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Opera/Installer/C:/Users/user/AppData/Local/Programs/Opera GX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ChromeProcessSingletonStartup!
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeFile created: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmpJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeReversingLabs: Detection: 36%
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeVirustotal: Detection: 47%
Source: OperaGXSetup.exeString found in binary or memory: opera-startpage-special
Source: OperaGXSetup.exeString found in binary or memory: replace-addons-extensions-with-gx-store-substitutes
Source: OperaGXSetup.exeString found in binary or memory: run-at-startup
Source: OperaGXSetup.exeString found in binary or memory: run-at-startup-default
Source: OperaGXSetup.exeString found in binary or memory: video-on-start-page
Source: OperaGXSetup.exeString found in binary or memory: yat-emoji-addresses
Source: OperaGXSetup.exeString found in binary or memory: installer-bypass-launcher
Source: OperaGXSetup.exeString found in binary or memory: When enabled, https://addons.opera.com/en/extensions/details/dify-cashback/ extension will be added to the user's extensions
Source: OperaGXSetup.exeString found in binary or memory: enable-installer-stats
Source: OperaGXSetup.exeString found in binary or memory: show-eula-window-on-start
Source: OperaGXSetup.exeString found in binary or memory: launchopera-on-os-start
Source: OperaGXSetup.exeString found in binary or memory: master-copy-installation
Source: OperaGXSetup.exeString found in binary or memory: post-elevated-install-tasks
Source: OperaGXSetup.exeString found in binary or memory: override-additional-config-url
Source: OperaGXSetup.exeString found in binary or memory: test-pre-installed-extensions-dir
Source: OperaGXSetup.exeString found in binary or memory: OperaInstaller/InstallationInterrupted
Source: OperaGXSetup.exeString found in binary or memory: Local\%ls/Installer/UI_lock
Source: OperaGXSetup.exeString found in binary or memory: Try '%ls --help' for more information.
Source: OperaGXSetup.exeString found in binary or memory: Try '%ls --help' for more information.
Source: OperaGXSetup.exeString found in binary or memory: all-installer-experiments
Source: OperaGXSetup.exeString found in binary or memory: Global\Opera/Installer/
Source: OperaGXSetup.exeString found in binary or memory: ran-launcher
Source: OperaGXSetup.exeString found in binary or memory: opera-startpage-special
Source: OperaGXSetup.exeString found in binary or memory: replace-addons-extensions-with-gx-store-substitutes
Source: OperaGXSetup.exeString found in binary or memory: run-at-startup
Source: OperaGXSetup.exeString found in binary or memory: run-at-startup-default
Source: OperaGXSetup.exeString found in binary or memory: video-on-start-page
Source: OperaGXSetup.exeString found in binary or memory: yat-emoji-addresses
Source: OperaGXSetup.exeString found in binary or memory: installer-bypass-launcher
Source: OperaGXSetup.exeString found in binary or memory: When enabled, https://addons.opera.com/en/extensions/details/dify-cashback/ extension will be added to the user's extensions
Source: OperaGXSetup.exeString found in binary or memory: enable-installer-stats
Source: OperaGXSetup.exeString found in binary or memory: show-eula-window-on-start
Source: OperaGXSetup.exeString found in binary or memory: launchopera-on-os-start
Source: OperaGXSetup.exeString found in binary or memory: master-copy-installation
Source: OperaGXSetup.exeString found in binary or memory: post-elevated-install-tasks
Source: OperaGXSetup.exeString found in binary or memory: override-additional-config-url
Source: OperaGXSetup.exeString found in binary or memory: test-pre-installed-extensions-dir
Source: OperaGXSetup.exeString found in binary or memory: OperaInstaller/InstallationInterrupted
Source: OperaGXSetup.exeString found in binary or memory: Local\%ls/Installer/UI_lock
Source: OperaGXSetup.exeString found in binary or memory: Try '%ls --help' for more information.
Source: OperaGXSetup.exeString found in binary or memory: Try '%ls --help' for more information.
Source: OperaGXSetup.exeString found in binary or memory: all-installer-experiments
Source: OperaGXSetup.exeString found in binary or memory: Global\Opera/Installer/
Source: OperaGXSetup.exeString found in binary or memory: ran-launcher
Source: OperaGXSetup.exeString found in binary or memory: opera-startpage-special
Source: OperaGXSetup.exeString found in binary or memory: run-at-startup-default
Source: OperaGXSetup.exeString found in binary or memory: run-at-startup
Source: OperaGXSetup.exeString found in binary or memory: replace-addons-extensions-with-gx-store-substitutes
Source: OperaGXSetup.exeString found in binary or memory: yat-emoji-addresses
Source: OperaGXSetup.exeString found in binary or memory: video-on-start-page
Source: OperaGXSetup.exeString found in binary or memory: installer-bypass-launcher
Source: OperaGXSetup.exeString found in binary or memory: When enabled, https://addons.opera.com/en/extensions/details/dify-cashback/ extension will be added to the user's extensions
Source: OperaGXSetup.exeString found in binary or memory: enable-installer-stats
Source: OperaGXSetup.exeString found in binary or memory: master-copy-installation
Source: OperaGXSetup.exeString found in binary or memory: launchopera-on-os-start
Source: OperaGXSetup.exeString found in binary or memory: show-eula-window-on-start
Source: OperaGXSetup.exeString found in binary or memory: Local\%ls/Installer/UI_lock
Source: OperaGXSetup.exeString found in binary or memory: OperaInstaller/InstallationInterrupted
Source: OperaGXSetup.exeString found in binary or memory: test-pre-installed-extensions-dir
Source: OperaGXSetup.exeString found in binary or memory: override-additional-config-url
Source: OperaGXSetup.exeString found in binary or memory: post-elevated-install-tasks
Source: OperaGXSetup.exeString found in binary or memory: Try '%ls --help' for more information.
Source: OperaGXSetup.exeString found in binary or memory: Try '%ls --help' for more information.
Source: OperaGXSetup.exeString found in binary or memory: all-installer-experiments
Source: OperaGXSetup.exeString found in binary or memory: Global\Opera/Installer/
Source: OperaGXSetup.exeString found in binary or memory: ran-launcher
Source: OperaGXSetup.exeString found in binary or memory: opera-startpage-special
Source: OperaGXSetup.exeString found in binary or memory: replace-addons-extensions-with-gx-store-substitutes
Source: OperaGXSetup.exeString found in binary or memory: run-at-startup
Source: OperaGXSetup.exeString found in binary or memory: run-at-startup-default
Source: OperaGXSetup.exeString found in binary or memory: video-on-start-page
Source: OperaGXSetup.exeString found in binary or memory: yat-emoji-addresses
Source: OperaGXSetup.exeString found in binary or memory: installer-bypass-launcher
Source: OperaGXSetup.exeString found in binary or memory: When enabled, https://addons.opera.com/en/extensions/details/dify-cashback/ extension will be added to the user's extensions
Source: OperaGXSetup.exeString found in binary or memory: enable-installer-stats
Source: OperaGXSetup.exeString found in binary or memory: show-eula-window-on-start
Source: OperaGXSetup.exeString found in binary or memory: launchopera-on-os-start
Source: OperaGXSetup.exeString found in binary or memory: master-copy-installation
Source: OperaGXSetup.exeString found in binary or memory: post-elevated-install-tasks
Source: OperaGXSetup.exeString found in binary or memory: override-additional-config-url
Source: OperaGXSetup.exeString found in binary or memory: test-pre-installed-extensions-dir
Source: OperaGXSetup.exeString found in binary or memory: OperaInstaller/InstallationInterrupted
Source: OperaGXSetup.exeString found in binary or memory: Local\%ls/Installer/UI_lock
Source: OperaGXSetup.exeString found in binary or memory: Try '%ls --help' for more information.
Source: OperaGXSetup.exeString found in binary or memory: Try '%ls --help' for more information.
Source: OperaGXSetup.exeString found in binary or memory: all-installer-experiments
Source: OperaGXSetup.exeString found in binary or memory: Global\Opera/Installer/
Source: OperaGXSetup.exeString found in binary or memory: ran-launcher
Source: OperaGXSetup.exeString found in binary or memory: opera-startpage-special
Source: OperaGXSetup.exeString found in binary or memory: replace-addons-extensions-with-gx-store-substitutes
Source: OperaGXSetup.exeString found in binary or memory: run-at-startup
Source: OperaGXSetup.exeString found in binary or memory: run-at-startup-default
Source: OperaGXSetup.exeString found in binary or memory: video-on-start-page
Source: OperaGXSetup.exeString found in binary or memory: yat-emoji-addresses
Source: OperaGXSetup.exeString found in binary or memory: installer-bypass-launcher
Source: OperaGXSetup.exeString found in binary or memory: When enabled, https://addons.opera.com/en/extensions/details/dify-cashback/ extension will be added to the user's extensions
Source: OperaGXSetup.exeString found in binary or memory: enable-installer-stats
Source: OperaGXSetup.exeString found in binary or memory: show-eula-window-on-start
Source: OperaGXSetup.exeString found in binary or memory: launchopera-on-os-start
Source: OperaGXSetup.exeString found in binary or memory: master-copy-installation
Source: OperaGXSetup.exeString found in binary or memory: post-elevated-install-tasks
Source: OperaGXSetup.exeString found in binary or memory: override-additional-config-url
Source: OperaGXSetup.exeString found in binary or memory: test-pre-installed-extensions-dir
Source: OperaGXSetup.exeString found in binary or memory: OperaInstaller/InstallationInterrupted
Source: OperaGXSetup.exeString found in binary or memory: Local\%ls/Installer/UI_lock
Source: OperaGXSetup.exeString found in binary or memory: Try '%ls --help' for more information.
Source: OperaGXSetup.exeString found in binary or memory: Try '%ls --help' for more information.
Source: OperaGXSetup.exeString found in binary or memory: all-installer-experiments
Source: OperaGXSetup.exeString found in binary or memory: Global\Opera/Installer/
Source: OperaGXSetup.exeString found in binary or memory: ran-launcher
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/move_file_operation.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/unpack_archive_operation.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/service/task_scheduler_v2.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/assistant/installer/assistant_installer_main.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/common/association_utils.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/assistant/installer/assistant_installer.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/change_reg_value_operation.cc
Source: assistant_installer.exeString found in binary or memory: ../../base/process/launch_win.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/copy_file_operation.cc
Source: assistant_installer.exeString found in binary or memory: Try '%ls --help' for more information.
Source: assistant_installer.exeString found in binary or memory: Try '%ls --help' for more information.
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/assistant/installer/assistant_installer_steps.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/create_folder_operation.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/status/json_installation_status_writer.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/create_reg_key_operation.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/delete_file_operation.cc
Source: assistant_installer.exeString found in binary or memory: post-elevated-install-tasks
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/delete_reg_key_operation.cc
Source: assistant_installer.exeString found in binary or memory: Try '%ls --help' for more information.
Source: assistant_installer.exeString found in binary or memory: Try '%ls --help' for more information.
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/move_file_operation.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/unpack_archive_operation.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/service/task_scheduler_v2.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/assistant/installer/assistant_installer_main.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/common/association_utils.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/assistant/installer/assistant_installer.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/change_reg_value_operation.cc
Source: assistant_installer.exeString found in binary or memory: ../../base/process/launch_win.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/copy_file_operation.cc
Source: assistant_installer.exeString found in binary or memory: Try '%ls --help' for more information.
Source: assistant_installer.exeString found in binary or memory: Try '%ls --help' for more information.
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/assistant/installer/assistant_installer_steps.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/create_folder_operation.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/status/json_installation_status_writer.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/create_reg_key_operation.cc
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/delete_file_operation.cc
Source: assistant_installer.exeString found in binary or memory: post-elevated-install-tasks
Source: assistant_installer.exeString found in binary or memory: ../../opera/desktop/windows/installer/transactions/delete_reg_key_operation.cc
Source: assistant_installer.exeString found in binary or memory: Try '%ls --help' for more information.
Source: assistant_installer.exeString found in binary or memory: Try '%ls --help' for more information.
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe "C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeProcess created: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp "C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp" /SL5="$2040C,1055917,832512,C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe"
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe "C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --silent --allusers=0
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x6bc5623c,0x6bc56248,0x6bc56254
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe "C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\user\AppData\Local\Programs\Opera GX" --profile-folder --language=en-GB --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=5424 --package-dir-prefix="C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20240329193551" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=9C05000000000000
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x300,0x304,0x308,0x2d0,0x30c,0x6afc623c,0x6afc6248,0x6afc6254
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe" --version
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x494f48,0x494f58,0x494f64
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe" --backend --initial-pid=5424 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\user\AppData\Local\Programs\Opera GX" --profile-folder --language=en-GB --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=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 --silent --desktopshortcut=1 --install-subfolder=107.0.5045.79
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x2c0,0x2c4,0x2c8,0x29c,0x2cc,0x7ffdfb93d180,0x7ffdfb93d18c,0x7ffdfb93d198
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe "C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe" --start-maximized
Source: unknownProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe "C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe" --scheduledautoupdate 0
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exe "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exe" --instance-name=0e78e69c624cbcf87c7f299659eb65c0
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe "C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0e78e69c624cbcf87c7f299659eb65c0 --splash-handle=1040
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exe "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x284,0x288,0x28c,0x280,0x290,0x7ffdf2ce9628,0x7ffdf2ce9638,0x7ffdf2ce9648
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe "C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0e78e69c624cbcf87c7f299659eb65c0 --splash-handle=1040 --lowered-browser
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\BDDCE5348F09\installer.exe "C:\Users\user\AppData\Local\Temp\.opera\BDDCE5348F09\installer.exe" --version
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeProcess created: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp "C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp" /SL5="$2040C,1055917,832512,C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe "C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --silent --allusers=0Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x6bc5623c,0x6bc56248,0x6bc56254Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --versionJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe "C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\user\AppData\Local\Programs\Opera GX" --profile-folder --language=en-GB --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=5424 --package-dir-prefix="C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20240329193551" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=9C05000000000000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe" --versionJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x300,0x304,0x308,0x2d0,0x30c,0x6afc623c,0x6afc6248,0x6afc6254Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe" --backend --initial-pid=5424 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\user\AppData\Local\Programs\Opera GX" --profile-folder --language=en-GB --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=ZmUxNWFlNzQyYjk1NzA4ZTljODEyOGM4ZDY1NDg0M2YyNmVhN2MxNjg3MDQ5YmEyMGNjNzFjMzEyNjU5MGZjZTp7ImNvdW50cnkiOiJVUyIsImVkaXRpb24iOiJzdGQtMSIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFHWFNldHVwLmV4ZSIsInByb2R1Y3QiOnsibmFtZSI6Im9wZXJhX2d4In0sInF1ZXJ5IjoiL29wZXJhX2d4L3N0YWJsZS9lZGl0aW9uL3N0ZC0xP3V0bV9zb3VyY2U9UFdOZ2FtZXMmdXRtX21lZGl1bT1wYSZ1dG1fY2FtcGFpZ249UFdOX1VTX1BCNF8zNzQyJnV0bV9pZD04NmE3YmY5NzI1Yjk0NDYxYjMzYzMzMGM3ZTA5NDUwMSZ1dG1fY29udGVudD0zNzQyX3NldHVwaW8iLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE3MzczMjMuMDMxNCIsInVzZXJhZ2VudCI6Iklubm8gU2V0dXAgNi4yLjIiLCJ1dG0iOnsiY2FtcGFpZ24iOiJQV05fVVNfUEI0XzM3NDIiLCJjb250ZW50IjoiMzc0Ml9zZXR1cGlvIiwiaWQiOiI4NmE3YmY5NzI1Yjk0NDYxYjMzYzMzMGM3ZTA5NDUwMSIsIm1lZGl1bSI6InBhIiwic291cmNlIjoiUFdOZ2FtZXMifSwidXVpZCI6ImU1ZWJhZDA2LTcxY2MtNDg4Ny1hOGRmLTdlYTdjNzkwMzhhYSJ9 --silent --desktopshortcut=1 --install-subfolder=107.0.5045.79Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x494f48,0x494f58,0x494f64Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x2c0,0x2c4,0x2c8,0x29c,0x2cc,0x7ffdfb93d180,0x7ffdfb93d18c,0x7ffdfb93d198
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe "C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe" --start-maximized
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe "C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0e78e69c624cbcf87c7f299659eb65c0 --splash-handle=1040 --lowered-browser
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exe "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exe" --instance-name=0e78e69c624cbcf87c7f299659eb65c0
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe "C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0e78e69c624cbcf87c7f299659eb65c0 --splash-handle=1040
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\BDDCE5348F09\installer.exe "C:\Users\user\AppData\Local\Temp\.opera\BDDCE5348F09\installer.exe" --version
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exe "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x284,0x288,0x28c,0x280,0x290,0x7ffdf2ce9628,0x7ffdf2ce9638,0x7ffdf2ce9648
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: Opera GX Browser .lnk.14.drLNK file: ..\..\..\..\Programs\Opera GX\launcher.exe
Source: Opera GX Browser .lnk0.14.drLNK file: ..\AppData\Local\Programs\Opera GX\launcher.exe
Source: Opera GX Browser .lnk1.14.drLNK file: ..\..\..\..\Programs\Opera GX\launcher.exe
Source: Opera GX Browser .lnk2.14.drLNK file: ..\..\..\..\Programs\Opera GX\launcher.exe
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile written: C:\Users\user\AppData\Local\Temp\scoped_dir6668_666039449\persona.ini
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpWindow found: window name: TMainFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Opera GX 107.0.5045.79
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeStatic PE information: certificate valid
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeStatic file information: File size 2182176 > 1048576
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: assistant_installer.exe.pdb source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmp, assistant_installer.exe, 0000000B.00000000.2364384262.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000000.2364962075.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000475000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera\chromium\src\out\Release\installer.exe.pdb source: installer.exe, 0000000E.00000000.2683061384.00007FF709791000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000E.00000002.2863845634.00007FF709791000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877353306.00007FF709791000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000000.2686209826.00007FF709791000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: browser_assistant.exe.pdb source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rpcrt4.pdb source: opera.exe, 00000021.00000002.2820602542.000073F0002B8000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: sers\user\AppData\Local\Programs\Opera GX\107.0.5045.79\localizationl.pdb source: opera.exe, 00000021.00000002.2820131533.000073F00027C000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera1\chromium\src\out\Release\installer_lib.dll.pdb`, source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: _lib.dll.pdb source: OperaGXSetup.exe, 00000005.00000000.2138284914.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000000.2140854030.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000000.2144031476.0000000000C37000.00000080.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000000.2147198016.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000000.2149537810.0000000001257000.00000080.00000001.01000000.00000008.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera1\chromium\src\out\Release\installer.exe.pdbp source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001001000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001001000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.00000000009E1000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001001000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001001000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera\chromium\src\out\Release\opera_gx_splash.exe.pdb source: opera_gx_splash.exe, 00000020.00000000.2775392213.00007FF7E8CC5000.00000002.00000001.01000000.00000019.sdmp, opera_gx_splash.exe, 00000020.00000002.2787815386.00007FF7E8CC5000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: .exe.pdb source: OperaGXSetup.exe, 00000005.00000000.2138284914.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000000.2140854030.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000000.2144031476.0000000000C37000.00000080.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000000.2147198016.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000000.2149537810.0000000001257000.00000080.00000001.01000000.00000008.sdmp
Source: Binary string: browser_assistant.exe.pdbe source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera1\chromium\src\out\Release\installer_lib.dll.pdb source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: assistant_installer.exe.pdb@ source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmp, assistant_installer.exe, 0000000B.00000000.2364384262.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000000.2364962075.0000000000475000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000475000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera\chromium\src\out\Release\installer_lib.dll.pdb source: installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: user32.pdb source: opera.exe, 00000021.00000002.2820602542.000073F0002B8000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera\chromium\src\out\Release\opera.exe.pdb source: opera.exe, 00000021.00000002.2822156056.00007FF602D10000.00000002.00000001.01000000.0000001B.sdmp, opera.exe, 00000021.00000000.2786569147.00007FF602D10000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: .exe.pdbp source: OperaGXSetup.exe, 00000005.00000000.2138284914.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000000.2140854030.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000000.2144031476.0000000000C37000.00000080.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000000.2147198016.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000000.2149537810.0000000001257000.00000080.00000001.01000000.00000008.sdmp
Source: Binary string: 04AB974B14C4C44205044422E1.pdb source: opera.exe, 00000021.00000002.2818813940.000073F000258000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Boo\Code\_Offergate\Setupio\OperaLib\Build-Release-Win32\OperaLib.pdb source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: _lib.dll.pdb`, source: OperaGXSetup.exe, 00000005.00000000.2138284914.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000000.2140854030.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000000.2144031476.0000000000C37000.00000080.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000000.2147198016.0000000001257000.00000080.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000000.2149537810.0000000001257000.00000080.00000001.01000000.00000008.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: rrcsBizXUHISSeck.exe, 00000013.00000000.2738914318.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000014.00000000.2739979138.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000015.00000000.2740890446.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000016.00000000.2742095852.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000017.00000000.2742916243.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000018.00000000.2743982933.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 00000019.00000000.2744605604.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 0000001A.00000000.2748351683.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 0000001B.00000000.2752037220.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 0000001C.00000000.2754018968.00000000005AE000.00000002.00000001.01000000.00000016.sdmp, rrcsBizXUHISSeck.exe, 0000001E.00000000.2755480524.00000000005AE000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: mojo_core.dll.pdb source: Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2363549620.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000037C5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntdll.pdb source: opera.exe, 00000021.00000002.2820602542.000073F0002B8000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera1\chromium\src\out\Release\installer.exe.pdb source: OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001001000.00000040.00000001.01000000.00000008.sdmp
Source: Binary string: c:\srv\slave\workdir\repos\opera\chromium\src\out\Release\launcher.exe.pdb source: installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, launcher.exe, 0000001D.00000002.2821886109.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmp, launcher.exe, 0000001D.00000000.2754276925.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmp, launcher.exe, 0000001F.00000000.2765373482.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: a_browser.dll.pdbs source: opera.exe, 00000021.00000002.2818813940.000073F000258000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Boo\Code\_Offergate\Setupio\OperaLib\Build-Release-Win32\OperaLib.pdb~ source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ase.pdbs source: opera.exe, 00000021.00000002.2818715184.000073F000254000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: win32u.pdb source: opera.exe, 00000021.00000002.2820602542.000073F0002B8000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: sbbdll.pdbREG_SZ source: opera.exe, 00000021.00000002.2820131533.000073F00027C000.00000004.00001000.00020000.00000000.sdmp
Source: dxil.dll.8.drStatic PE information: 0x7DBE8527 [Fri Nov 7 02:32:07 2036 UTC]
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_0040239B LoadLibraryA,GetProcAddress,GetNativeSystemInfo,10_2_0040239B
Source: is-CR25G.tmp.1.drStatic PE information: real checksum: 0x36b7e8 should be: 0x36d061
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp.0.drStatic PE information: real checksum: 0x0 should be: 0x311faa
Source: OperaGXSetup.exe.5.drStatic PE information: real checksum: 0x36b7e8 should be: 0x36d061
Source: OperaLib.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x7f775
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeStatic PE information: section name: .didata
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp.0.drStatic PE information: section name: .didata
Source: Opera_installer_2403291835508755424.dll.5.drStatic PE information: section name: .00cfg
Source: Opera_installer_2403291835508755424.dll.5.drStatic PE information: section name: .rodata
Source: Opera_installer_2403291835508755424.dll.5.drStatic PE information: section name: CPADinfo
Source: Opera_installer_2403291835508755424.dll.5.drStatic PE information: section name: malloc_h
Source: Opera_installer_2403291835511345172.dll.6.drStatic PE information: section name: .00cfg
Source: Opera_installer_2403291835511345172.dll.6.drStatic PE information: section name: .rodata
Source: Opera_installer_2403291835511345172.dll.6.drStatic PE information: section name: CPADinfo
Source: Opera_installer_2403291835511345172.dll.6.drStatic PE information: section name: malloc_h
Source: Opera_installer_2403291835514565980.dll.7.drStatic PE information: section name: .00cfg
Source: Opera_installer_2403291835514565980.dll.7.drStatic PE information: section name: .rodata
Source: Opera_installer_2403291835514565980.dll.7.drStatic PE information: section name: CPADinfo
Source: Opera_installer_2403291835514565980.dll.7.drStatic PE information: section name: malloc_h
Source: vk_swiftshader.dll.8.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll.8.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll.8.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll.8.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll.8.drStatic PE information: section name: .00cfg
Source: vulkan-1.dll.8.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll.8.drStatic PE information: section name: .retplne
Source: vulkan-1.dll.8.drStatic PE information: section name: _RDATA
Source: win10_share_handler.dll.8.drStatic PE information: section name: .00cfg
Source: win10_share_handler.dll.8.drStatic PE information: section name: .gxfg
Source: win10_share_handler.dll.8.drStatic PE information: section name: .retplne
Source: win10_share_handler.dll.8.drStatic PE information: section name: _RDATA
Source: win8_importing.dll.8.drStatic PE information: section name: .00cfg
Source: win8_importing.dll.8.drStatic PE information: section name: .gxfg
Source: win8_importing.dll.8.drStatic PE information: section name: .retplne
Source: win8_importing.dll.8.drStatic PE information: section name: _RDATA
Source: Opera_installer_2403291835517673716.dll.8.drStatic PE information: section name: .00cfg
Source: Opera_installer_2403291835517673716.dll.8.drStatic PE information: section name: .rodata
Source: Opera_installer_2403291835517673716.dll.8.drStatic PE information: section name: CPADinfo
Source: Opera_installer_2403291835517673716.dll.8.drStatic PE information: section name: malloc_h
Source: mojo_core.dll.8.drStatic PE information: section name: .00cfg
Source: mojo_core.dll.8.drStatic PE information: section name: .gxfg
Source: mojo_core.dll.8.drStatic PE information: section name: .retplne
Source: mojo_core.dll.8.drStatic PE information: section name: _RDATA
Source: notification_helper.exe.8.drStatic PE information: section name: .00cfg
Source: notification_helper.exe.8.drStatic PE information: section name: .gxfg
Source: notification_helper.exe.8.drStatic PE information: section name: .retplne
Source: notification_helper.exe.8.drStatic PE information: section name: CPADinfo
Source: notification_helper.exe.8.drStatic PE information: section name: _RDATA
Source: opera.exe.8.drStatic PE information: section name: .00cfg
Source: opera.exe.8.drStatic PE information: section name: .gxfg
Source: opera.exe.8.drStatic PE information: section name: .retplne
Source: opera.exe.8.drStatic PE information: section name: _RDATA
Source: opera_autoupdate.exe.8.drStatic PE information: section name: .00cfg
Source: opera_autoupdate.exe.8.drStatic PE information: section name: .gxfg
Source: opera_autoupdate.exe.8.drStatic PE information: section name: .retplne
Source: opera_autoupdate.exe.8.drStatic PE information: section name: CPADinfo
Source: opera_autoupdate.exe.8.drStatic PE information: section name: LZMADEC
Source: opera_autoupdate.exe.8.drStatic PE information: section name: _RDATA
Source: opera_autoupdate.exe.8.drStatic PE information: section name: malloc_h
Source: opera_browser.dll.8.drStatic PE information: section name: .00cfg
Source: opera_browser.dll.8.drStatic PE information: section name: .gxfg
Source: opera_browser.dll.8.drStatic PE information: section name: .retplne
Source: opera_browser.dll.8.drStatic PE information: section name: .rodata
Source: opera_browser.dll.8.drStatic PE information: section name: CPADinfo
Source: opera_browser.dll.8.drStatic PE information: section name: LZMADEC
Source: opera_browser.dll.8.drStatic PE information: section name: _RDATA
Source: opera_browser.dll.8.drStatic PE information: section name: malloc_h
Source: opera_crashreporter.exe.8.drStatic PE information: section name: .00cfg
Source: opera_crashreporter.exe.8.drStatic PE information: section name: .gxfg
Source: opera_crashreporter.exe.8.drStatic PE information: section name: .retplne
Source: opera_crashreporter.exe.8.drStatic PE information: section name: CPADinfo
Source: opera_crashreporter.exe.8.drStatic PE information: section name: _RDATA
Source: opera_crashreporter.exe.8.drStatic PE information: section name: malloc_h
Source: opera_elf.dll.8.drStatic PE information: section name: .00cfg
Source: opera_elf.dll.8.drStatic PE information: section name: .gxfg
Source: opera_elf.dll.8.drStatic PE information: section name: .retplne
Source: opera_elf.dll.8.drStatic PE information: section name: _RDATA
Source: opera_gx_splash.exe.8.drStatic PE information: section name: .00cfg
Source: opera_gx_splash.exe.8.drStatic PE information: section name: .gxfg
Source: opera_gx_splash.exe.8.drStatic PE information: section name: .retplne
Source: opera_gx_splash.exe.8.drStatic PE information: section name: _RDATA
Source: CUESDK.x64_2017.dll.8.drStatic PE information: section name: .00cfg
Source: dxcompiler.dll.8.drStatic PE information: section name: .00cfg
Source: dxcompiler.dll.8.drStatic PE information: section name: .gxfg
Source: dxcompiler.dll.8.drStatic PE information: section name: .retplne
Source: dxcompiler.dll.8.drStatic PE information: section name: _RDATA
Source: dxil.dll.8.drStatic PE information: section name: _RDATA
Source: installer.exe.8.drStatic PE information: section name: .00cfg
Source: installer.exe.8.drStatic PE information: section name: .gxfg
Source: installer.exe.8.drStatic PE information: section name: .retplne
Source: installer.exe.8.drStatic PE information: section name: _RDATA
Source: installer_helper_64.exe.8.drStatic PE information: section name: .00cfg
Source: installer_helper_64.exe.8.drStatic PE information: section name: .gxfg
Source: installer_helper_64.exe.8.drStatic PE information: section name: .retplne
Source: installer_helper_64.exe.8.drStatic PE information: section name: _RDATA
Source: launcher.exe.8.drStatic PE information: section name: .00cfg
Source: launcher.exe.8.drStatic PE information: section name: .gxfg
Source: launcher.exe.8.drStatic PE information: section name: .retplne
Source: launcher.exe.8.drStatic PE information: section name: LZMADEC
Source: launcher.exe.8.drStatic PE information: section name: _RDATA
Source: launcher.exe.8.drStatic PE information: section name: malloc_h
Source: libEGL.dll.8.drStatic PE information: section name: .00cfg
Source: libEGL.dll.8.drStatic PE information: section name: .gxfg
Source: libEGL.dll.8.drStatic PE information: section name: .retplne
Source: libEGL.dll.8.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll.8.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll.8.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll.8.drStatic PE information: section name: .retplne
Source: libGLESv2.dll.8.drStatic PE information: section name: _RDATA
Source: Opera_installer_2403291835520002656.dll.9.drStatic PE information: section name: .00cfg
Source: Opera_installer_2403291835520002656.dll.9.drStatic PE information: section name: .rodata
Source: Opera_installer_2403291835520002656.dll.9.drStatic PE information: section name: CPADinfo
Source: Opera_installer_2403291835520002656.dll.9.drStatic PE information: section name: malloc_h
Source: assistant_installer.exe.10.drStatic PE information: section name: .00cfg
Source: assistant_installer.exe.10.drStatic PE information: section name: .voltbl
Source: assistant_installer.exe.10.drStatic PE information: section name: CPADinfo
Source: browser_assistant.exe.10.drStatic PE information: section name: .00cfg
Source: browser_assistant.exe.10.drStatic PE information: section name: .rodata
Source: browser_assistant.exe.10.drStatic PE information: section name: .voltbl
Source: browser_assistant.exe.10.drStatic PE information: section name: CPADinfo
Source: mojo_core.dll.10.drStatic PE information: section name: .00cfg
Source: mojo_core.dll.10.drStatic PE information: section name: .voltbl
Source: Opera_installer_2403291836453876324.dll.14.drStatic PE information: section name: .00cfg
Source: Opera_installer_2403291836453876324.dll.14.drStatic PE information: section name: .gxfg
Source: Opera_installer_2403291836453876324.dll.14.drStatic PE information: section name: .retplne
Source: Opera_installer_2403291836453876324.dll.14.drStatic PE information: section name: .rodata
Source: Opera_installer_2403291836453876324.dll.14.drStatic PE information: section name: CPADinfo
Source: Opera_installer_2403291836453876324.dll.14.drStatic PE information: section name: LZMADEC
Source: Opera_installer_2403291836453876324.dll.14.drStatic PE information: section name: _RDATA
Source: Opera_installer_2403291836453876324.dll.14.drStatic PE information: section name: malloc_h
Source: opera.exe.14.drStatic PE information: section name: .00cfg
Source: opera.exe.14.drStatic PE information: section name: .gxfg
Source: opera.exe.14.drStatic PE information: section name: .retplne
Source: opera.exe.14.drStatic PE information: section name: _RDATA
Source: launcher.exe.14.drStatic PE information: section name: .00cfg
Source: launcher.exe.14.drStatic PE information: section name: .gxfg
Source: launcher.exe.14.drStatic PE information: section name: .retplne
Source: launcher.exe.14.drStatic PE information: section name: LZMADEC
Source: launcher.exe.14.drStatic PE information: section name: _RDATA
Source: launcher.exe.14.drStatic PE information: section name: malloc_h
Source: Opera_installer_2403291836456646936.dll.15.drStatic PE information: section name: .00cfg
Source: Opera_installer_2403291836456646936.dll.15.drStatic PE information: section name: .gxfg
Source: Opera_installer_2403291836456646936.dll.15.drStatic PE information: section name: .retplne
Source: Opera_installer_2403291836456646936.dll.15.drStatic PE information: section name: .rodata
Source: Opera_installer_2403291836456646936.dll.15.drStatic PE information: section name: CPADinfo
Source: Opera_installer_2403291836456646936.dll.15.drStatic PE information: section name: LZMADEC
Source: Opera_installer_2403291836456646936.dll.15.drStatic PE information: section name: _RDATA
Source: Opera_installer_2403291836456646936.dll.15.drStatic PE information: section name: malloc_h
Source: installer.exe.31.drStatic PE information: section name: .00cfg
Source: installer.exe.31.drStatic PE information: section name: .gxfg
Source: installer.exe.31.drStatic PE information: section name: .retplne
Source: installer.exe.31.drStatic PE information: section name: _RDATA
Source: Opera_installer_2403291836581706692.dll.39.drStatic PE information: section name: .00cfg
Source: Opera_installer_2403291836581706692.dll.39.drStatic PE information: section name: .gxfg
Source: Opera_installer_2403291836581706692.dll.39.drStatic PE information: section name: .retplne
Source: Opera_installer_2403291836581706692.dll.39.drStatic PE information: section name: .rodata
Source: Opera_installer_2403291836581706692.dll.39.drStatic PE information: section name: CPADinfo
Source: Opera_installer_2403291836581706692.dll.39.drStatic PE information: section name: LZMADEC
Source: Opera_installer_2403291836581706692.dll.39.drStatic PE information: section name: _RDATA
Source: Opera_installer_2403291836581706692.dll.39.drStatic PE information: section name: malloc_h
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_00412C00 push eax; ret 10_2_00412C2E
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0041B10C push ecx; ret 11_2_0041B11F
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0041B10C push ecx; ret 12_2_0041B11F
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291835517673716.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\additional_file0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\launcher.exe.1711737406.old (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpFile created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\dxil.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\CUESDK.x64_2017.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile created: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291836456646936.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpFile created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\is-CR25G.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer_helper_64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_elf.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\assistant_packageJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\mojo_core.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291835508755424.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\notification_helper.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\launcher.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Opera_GX_assistant_73.0.3856.382_Setup[1].exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\dxcompiler.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile created: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291836453876324.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\BDDCE5348F09\installer.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291835514565980.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpFile created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291835511345172.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_browser.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\browser_assistant.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\win8_importing.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\vulkan-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\win10_share_handler.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpFile created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\mojo_core.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\opera_packageJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\.opera\BDDCE5348F09\installer.exeFile created: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291836581706692.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291835520002656.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeFile created: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\Opera_GX_107.0.5045.79_Autoupdate_x64[1].exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_autoupdate.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\opera_packageJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\assistant_packageJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer\opera_installer_20240329193551250.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer\opera_installer_20240329193552126.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeFile created: C:\Users\user\AppData\Local\Temp\assistant_installer_20240329193613.logJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer\opera_installer_20240329193645809.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpFile created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\license.txtJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\service.js.LICENSE.txt
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile created: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\web3\provider.js.LICENSE.txt
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Taskband FavoritesResolve
Source: C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0034A6D0 rdtsc 11_2_0034A6D0
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291835517673716.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291835514565980.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291835511345172.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_browser.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\browser_assistant.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\dxil.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291836456646936.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer_helper_64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_elf.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\mojo_core.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\assistant_packageJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291835508755424.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\notification_helper.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\win8_importing.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\dxcompiler.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\vulkan-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\win10_share_handler.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\opera_packageJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\mojo_core.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\.opera\BDDCE5348F09\installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291836581706692.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291835520002656.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Opera_installer_2403291836453876324.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\Opera_GX_107.0.5045.79_Autoupdate_x64[1].exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_autoupdate.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeEvaded block: after key decision
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeAPI coverage: 6.5 %
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeAPI coverage: 5.5 %
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp TID: 7052Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp TID: 7052Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe TID: 1020Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BaseBoard
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile Volume queried: C:\Users\user\Desktop FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeFile Volume queried: C:\Users\user\Desktop FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile Volume queried: C:\Users\user\Desktop FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile Volume queried: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\wasm FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile Volume queried: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile Volume queried: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile Volume queried: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile Volume queried: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile Volume queried: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\blob_storage\2d1be686-7572-4c47-a1a8-6e6f3ae105d4 FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile Volume queried: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_004033B3 GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,10_2_004033B3
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_00402F12 FindFirstFileW,SetFileAttributesW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,10_2_00402F12
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00349120 PathMatchSpecW,FindNextFileW,FindClose,FindFirstFileExW,GetLastError,GetFileAttributesW,11_2_00349120
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003D9AE2 FindFirstFileExW,11_2_003D9AE2
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00349120 PathMatchSpecW,FindNextFileW,FindClose,FindFirstFileExW,GetLastError,GetFileAttributesW,12_2_00349120
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003D9AE2 FindFirstFileExW,12_2_003D9AE2
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer TempJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeFile opened: C:\Users\user\AppData\Local\Temp\.operaJump to behavior
Source: explorer.exe, 00000012.00000000.2716759570.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: explorer.exe, 00000012.00000000.2715945417.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
Source: explorer.exe, 00000012.00000000.2713624554.00000000078A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
Source: explorer.exe, 00000012.00000000.2713624554.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}'
Source: explorer.exe, 00000012.00000000.2716759570.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: explorer.exe, 00000012.00000000.2712063818.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
Source: explorer.exe, 00000012.00000000.2713624554.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000012.00000000.2713624554.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}%
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2966678264.0000000003DC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000012.00000000.2716759570.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
Source: explorer.exe, 00000012.00000000.2713624554.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
Source: explorer.exe, 00000012.00000000.2715945417.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
Source: SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1795504766.000000000081A000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2968654031.00000000007C8000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2968654031.000000000081D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2336785079.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2340540494.0000000001A1D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001988000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2337063003.0000000001A20000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2715945417.00000000097D4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: explorer.exe, 00000012.00000000.2716759570.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
Source: explorer.exe, 00000012.00000000.2713624554.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
Source: explorer.exe, 00000012.00000000.2712063818.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: explorer.exe, 00000012.00000000.2715945417.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
Source: explorer.exe, 00000012.00000000.2712063818.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeProcess information queried: ProcessInformation
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0034A6D0 rdtsc 11_2_0034A6D0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00346AE0 GetCurrentThread,IsDebuggerPresent,GetCurrentThreadId,__Init_thread_header,GetModuleHandleW,GetProcAddress,__Init_thread_footer,11_2_00346AE0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_0040239B LoadLibraryA,GetProcAddress,GetNativeSystemInfo,10_2_0040239B
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_004397FB mov eax, dword ptr fs:[00000030h]11_2_004397FB
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00427C65 mov eax, dword ptr fs:[00000030h]11_2_00427C65
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_004397FB mov eax, dword ptr fs:[00000030h]12_2_004397FB
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_00427C65 mov eax, dword ptr fs:[00000030h]12_2_00427C65
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0035AD1E GetCurrentProcessId,CreateEventW,CreateEventW,CreateEventW,CreateEventW,SetUnhandledExceptionFilter,CreateThread,11_2_0035AD1E
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_003A206C SetUnhandledExceptionFilter,SetConsoleCtrlHandler,_strlen,_strlen,_strlen,_strlen,_strlen,SetUnhandledExceptionFilter,_strlen,_strlen,SetProcessShutdownParameters,__Init_thread_header,__Init_thread_footer,_strlen,11_2_003A206C
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0035C3B6 GetCurrentProcessId,SetUnhandledExceptionFilter,11_2_0035C3B6
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0041A428 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_0041A428
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0035ACEE GetCurrentProcessId,CreateEventW,CreateEventW,CreateEventW,CreateEventW,SetUnhandledExceptionFilter,CreateThread,11_2_0035ACEE
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_002F1C00 SetUnhandledExceptionFilter,11_2_002F1C00
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0042BE76 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_0042BE76
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_003A206C SetUnhandledExceptionFilter,SetConsoleCtrlHandler,_strlen,_strlen,_strlen,_strlen,_strlen,SetUnhandledExceptionFilter,_strlen,_strlen,SetProcessShutdownParameters,__Init_thread_header,__Init_thread_footer,_strlen,12_2_003A206C
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0035C3B6 GetCurrentProcessId,SetUnhandledExceptionFilter,12_2_0035C3B6
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0041A428 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_0041A428
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0035AD1E GetCurrentProcessId,CreateEventW,CreateEventW,CreateEventW,CreateEventW,SetUnhandledExceptionFilter,CreateThread,12_2_0035AD1E
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_002F1C00 SetUnhandledExceptionFilter,12_2_002F1C00
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 12_2_0042BE76 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_0042BE76

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtOpenKeyEx: Direct from: 0x76F02B9C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtOpenKeyEx: Direct from: 0x76F03C9C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtClose: Direct from: 0x76F02B6C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtReadVirtualMemory: Direct from: 0x76F02E8C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtProtectVirtualMemory: Direct from: 0x76F02F9C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtSetInformationProcess: Direct from: 0x76F02C5C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtQueryAttributesFile: Direct from: 0x76F02E6C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtUnmapViewOfSection: Direct from: 0x76F02D3C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtCreateMutant: Direct from: 0x76F035CC
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtMapViewOfSection: Direct from: 0x76F02D1C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtOpenSection: Direct from: 0x76F02E0C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtDeviceIoControlFile: Direct from: 0x76F02AEC
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFC
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtQueryValueKey: Direct from: 0x76F02BEC
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtAddAtomEx: Direct from: 0x76F0312C
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtCreateFile: Direct from: 0x76F02FEC
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtOpenFile: Direct from: 0x76F02DCC
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtSetInformationThread: Direct from: 0x76F02ECC
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtTerminateThread: Direct from: 0x76F02FCC
Source: C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exeNtQueryInformationProcess: Direct from: 0x76F02C26
Source: C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe "C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --silent --allusers=0Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x6bc5623c,0x6bc56248,0x6bc56254Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe "C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\user\AppData\Local\Programs\Opera GX" --profile-folder --language=en-GB --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=5424 --package-dir-prefix="C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20240329193551" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=9C05000000000000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe" --versionJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x300,0x304,0x308,0x2d0,0x30c,0x6afc623c,0x6afc6248,0x6afc6254Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x494f48,0x494f58,0x494f64Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x2c0,0x2c4,0x2c8,0x29c,0x2cc,0x7ffdfb93d180,0x7ffdfb93d18c,0x7ffdfb93d198
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exe "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x284,0x288,0x28c,0x280,0x290,0x7ffdf2ce9628,0x7ffdf2ce9638,0x7ffdf2ce9648
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe c:\users\user\appdata\local\temp\is-u02b5.tmp\operagxsetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\roaming\opera software\opera gx stable\crash reports" "--crash-count-file=c:\users\user\appdata\roaming\opera software\opera gx stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=stable --annotation=plat=win32 --annotation=prod=operadesktopgx --annotation=ver=107.0.5045.79 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x6bc5623c,0x6bc56248,0x6bc56254
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe "c:\users\user\appdata\local\temp\is-u02b5.tmp\operagxsetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="c:\users\user\appdata\local\programs\opera gx" --profile-folder --language=en-gb --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=5424 --package-dir-prefix="c:\users\user\appdata\local\temp\.opera\opera gx installer temp\opera_package_20240329193551" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=9c05000000000000
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe c:\users\user\appdata\local\temp\is-u02b5.tmp\operagxsetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\roaming\opera software\opera gx stable\crash reports" "--crash-count-file=c:\users\user\appdata\roaming\opera software\opera gx stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=stable --annotation=plat=win32 --annotation=prod=operadesktopgx --annotation=ver=107.0.5045.79 --initial-client-data=0x300,0x304,0x308,0x2d0,0x30c,0x6afc623c,0x6afc6248,0x6afc6254
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe "c:\users\user\appdata\local\temp\.opera\opera gx installer temp\opera_package_202403291935511\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\roaming\opera software\opera gx stable\crash reports" "--crash-count-file=c:\users\user\appdata\roaming\opera software\opera gx stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=stable --annotation=plat=win32 --annotation=prod=operadesktopgx --annotation=ver=73.0.3856.382 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x494f48,0x494f58,0x494f64
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe "c:\users\user\appdata\local\programs\opera gx\107.0.5045.79\installer.exe" --backend --initial-pid=5424 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="c:\users\user\appdata\local\programs\opera gx" --profile-folder --language=en-gb --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="c:\users\user\appdata\local\temp\.opera\opera gx installer temp\opera_package_202403291935511" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=zmuxnwflnzqyyjk1nza4ztljodeyogm4zdy1ndg0m2yynmvhn2mxnjg3mdq5ymeymgnjnzfjmzeynju5mgzjztp7imnvdw50cnkioijvuyisimvkaxrpb24ioijzdgqtmsisimluc3rhbgxlcl9uyw1lijoit3blcmfhwfnldhvwlmv4zsisinbyb2r1y3qionsibmftzsi6im9wzxjhx2d4in0sinf1zxj5ijoil29wzxjhx2d4l3n0ywjszs9lzgl0aw9ul3n0zc0xp3v0bv9zb3vyy2u9ufdoz2ftzxmmdxrtx21lzgl1bt1wysz1dg1fy2ftcgfpz249ufdox1vtx1bcnf8znzqyjnv0bv9pzd04nme3ymy5nzi1yjk0ndyxyjmzyzmzmgm3zta5nduwmsz1dg1fy29udgvudd0znzqyx3nldhvwaw8ilcjzexn0zw0ionsicgxhdgzvcm0ionsiyxjjaci6ing4nl82ncisim9wc3lzijoiv2luzg93cyisim9wc3lzlxzlcnnpb24ioiixmcisinbhy2thz2uioijfweuifx0sinrpbwvzdgftcci6ije3mte3mzczmjmumdmxncisinvzzxjhz2vudci6iklubm8gu2v0dxagni4yljiilcj1dg0ionsiy2ftcgfpz24ioijqv05fvvnfuei0xzm3ndiilcjjb250zw50ijoimzc0ml9zzxr1cglviiwiawqioii4nme3ymy5nzi1yjk0ndyxyjmzyzmzmgm3zta5nduwmsisim1lzgl1bsi6inbhiiwic291cmnlijoiufdoz2ftzxmifswidxvpzci6imu1zwjhzda2ltcxy2mtndg4ny1hogrmltdlytdjnzkwmzhhysj9 --silent --desktopshortcut=1 --install-subfolder=107.0.5045.79
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe "c:\users\user\appdata\local\programs\opera gx\107.0.5045.79\installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\roaming\opera software\opera gx stable\crash reports" "--crash-count-file=c:\users\user\appdata\roaming\opera software\opera gx stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=stable --annotation=plat=win64 --annotation=prod=operadesktopgx --annotation=ver=107.0.5045.79 --initial-client-data=0x2c0,0x2c4,0x2c8,0x29c,0x2cc,0x7ffdfb93d180,0x7ffdfb93d18c,0x7ffdfb93d198
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exe "c:\users\user\appdata\local\programs\opera gx\107.0.5045.79\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\roaming\opera software\opera gx stable\crash reports" "--crash-count-file=c:\users\user\appdata\roaming\opera software\opera gx stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=stable --annotation=plat=win64 --annotation=prod=operadesktopgx --annotation=ver=107.0.5045.79 --initial-client-data=0x284,0x288,0x28c,0x280,0x290,0x7ffdf2ce9628,0x7ffdf2ce9638,0x7ffdf2ce9648
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe c:\users\user\appdata\local\temp\is-u02b5.tmp\operagxsetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\roaming\opera software\opera gx stable\crash reports" "--crash-count-file=c:\users\user\appdata\roaming\opera software\opera gx stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=stable --annotation=plat=win32 --annotation=prod=operadesktopgx --annotation=ver=107.0.5045.79 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x6bc5623c,0x6bc56248,0x6bc56254Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe "c:\users\user\appdata\local\temp\is-u02b5.tmp\operagxsetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="c:\users\user\appdata\local\programs\opera gx" --profile-folder --language=en-gb --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=5424 --package-dir-prefix="c:\users\user\appdata\local\temp\.opera\opera gx installer temp\opera_package_20240329193551" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=9c05000000000000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe c:\users\user\appdata\local\temp\is-u02b5.tmp\operagxsetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\roaming\opera software\opera gx stable\crash reports" "--crash-count-file=c:\users\user\appdata\roaming\opera software\opera gx stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=stable --annotation=plat=win32 --annotation=prod=operadesktopgx --annotation=ver=107.0.5045.79 --initial-client-data=0x300,0x304,0x308,0x2d0,0x30c,0x6afc623c,0x6afc6248,0x6afc6254Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe "c:\users\user\appdata\local\programs\opera gx\107.0.5045.79\installer.exe" --backend --initial-pid=5424 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="c:\users\user\appdata\local\programs\opera gx" --profile-folder --language=en-gb --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="c:\users\user\appdata\local\temp\.opera\opera gx installer temp\opera_package_202403291935511" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=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 --silent --desktopshortcut=1 --install-subfolder=107.0.5045.79Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeProcess created: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe "c:\users\user\appdata\local\temp\.opera\opera gx installer temp\opera_package_202403291935511\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\roaming\opera software\opera gx stable\crash reports" "--crash-count-file=c:\users\user\appdata\roaming\opera software\opera gx stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=stable --annotation=plat=win32 --annotation=prod=operadesktopgx --annotation=ver=73.0.3856.382 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x494f48,0x494f58,0x494f64Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe "c:\users\user\appdata\local\programs\opera gx\107.0.5045.79\installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\roaming\opera software\opera gx stable\crash reports" "--crash-count-file=c:\users\user\appdata\roaming\opera software\opera gx stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=stable --annotation=plat=win64 --annotation=prod=operadesktopgx --annotation=ver=107.0.5045.79 --initial-client-data=0x2c0,0x2c4,0x2c8,0x29c,0x2cc,0x7ffdfb93d180,0x7ffdfb93d18c,0x7ffdfb93d198
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeProcess created: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exe "c:\users\user\appdata\local\programs\opera gx\107.0.5045.79\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\roaming\opera software\opera gx stable\crash reports" "--crash-count-file=c:\users\user\appdata\roaming\opera software\opera gx stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=stable --annotation=plat=win64 --annotation=prod=operadesktopgx --annotation=ver=107.0.5045.79 --initial-client-data=0x284,0x288,0x28c,0x280,0x290,0x7ffdf2ce9628,0x7ffdf2ce9638,0x7ffdf2ce9648
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_0040247A AllocateAndInitializeSid,CheckTokenMembership,FreeSid,10_2_0040247A
Source: installer.exe, 0000000E.00000003.2692576902.000001CCE05B4000.00000004.00000020.00020000.00000000.sdmp, launcher.exe, 0000001D.00000002.2821886109.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmp, launcher.exe, 0000001D.00000000.2754276925.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: ..\..\opera\desktop\chrome_imports\chrome\browser\win\ui_automation_util.ccGetCachedBstrValue property is not a BSTR: GetCachedInt32Value property is not an I4: Cannot get app output Failed to run the elevated process: Failed wait for the elevated process: Unexpected result when waiting for elevated process: Shortcut element - no correct interface...\..\opera\desktop\windows\installer\common\pin_automator.ccDoneCannot get native menu handle.Cannot get desktop rect.Cannot find pin menu element.Could not activate the menu item.ProgmanSysListView324
Source: installer.exe, 0000000E.00000002.2857495442.000001CCE0616000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager_17aZ
Source: installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: ..\..\opera\desktop\chrome_imports\chrome\browser\win\ui_automation_util.ccGetCachedBstrValue property is not a BSTR: GetCachedInt32Value property is not an I4: X64Cannot get the size of file version infoNo file version in the package\StringFileInfo\000004B0\ProductVersionNo product version value in the packageReceived an invalid version: \StringFileInfo\000004B0\ContinuousVersionReceived an invalid continuous build number: Cannot acquire internal version from the full version: \StringFileInfo\000004B0\StreamNo stream value in the packageCannot get exe output: version..\..\opera\desktop\windows\installer\common\file_version_utils_impl.ccInvalid version from exe: Cannot get exe output: streamCannot get app output Failed to run the elevated process: Failed wait for the elevated process: Unexpected result when waiting for elevated process: Shortcut element - no correct interface...\..\opera\desktop\windows\installer\common\pin_automator.ccDoneCannot get native menu handle.Cannot get desktop rect.Cannot find pin menu element.Could not activate the menu item.ProgmanSysListView324
Source: installer.exe, 0000000E.00000002.2859196195.000001CCE16AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
Source: OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: ..\..\opera\desktop\chrome_imports\chrome\browser\win\ui_automation_util.ccGetCachedBstrValue property is not a BSTR: GetCachedInt32Value property is not an I4: X64Cannot get the size of file version infoNo file version in the package\StringFileInfo\000004B0\ProductVersionNo product version value in the packageReceived an invalid version: \StringFileInfo\000004B0\ContinuousVersionReceived an invalid continuous build number: Cannot acquire internal version from the full version: \StringFileInfo\000004B0\StreamNo stream value in the packageCannot get exe output: version..\..\opera\desktop\windows\installer\common\file_version_utils_impl.ccInvalid version from exe: Cannot get exe output: streamCannot get app output Failed to run the elevated process: Failed wait for the elevated process: Unexpected result when waiting for elevated process: Shortcut element - no correct interface...\..\opera\desktop\windows\installer\common\pin_automator.ccDoneCannot get native menu handle.Cannot get desktop rect.Cannot find pin menu element.No rectangleCould not activate the menu item.ProgmanSysListView324
Source: explorer.exe, 00000012.00000000.2712316828.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000012.00000000.2715945417.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2713444229.0000000004CE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
Source: OperaGXSetup.exe, installer.exe, 0000000E.00000003.2753623330.000001CCE0616000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000E.00000002.2857495442.000001CCE0616000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2712316828.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
Source: installer.exe, 0000000E.00000003.2753486857.000001CCDECE3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndX
Source: explorer.exe, 00000012.00000000.2716940508.0000000009ADC000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnde
Source: installer.exe, 0000000E.00000002.2859196195.000001CCE16AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnddia Center{
Source: installer.exe, 0000000E.00000002.2857162913.000001CCDECE4000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000E.00000003.2753486857.000001CCDECE3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd 0
Source: explorer.exe, 00000012.00000000.2712063818.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
Source: installer.exe, 0000000E.00000002.2857162913.000001CCDECE4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndX *
Source: explorer.exe, 00000012.00000000.2712316828.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000013.00000000.2739420869.00000000012F0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000014.00000000.2740429131.0000000001330000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
Source: installer.exe, 0000000E.00000002.2859196195.000001CCE16AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerWi
Source: explorer.exe, 00000012.00000000.2712316828.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000013.00000000.2739420869.00000000012F0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000014.00000000.2740429131.0000000001330000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
Source: installer.exe, 0000000E.00000003.2753623330.000001CCE0616000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000E.00000002.2857495442.000001CCE0616000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman0
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00351220 cpuid 11_2_00351220
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: GetLastError,GetLastError,wsprintfW,GetEnvironmentVariableW,GetEnvironmentVariableW,GetLastError,??2@YAPAXI@Z,GetEnvironmentVariableW,GetLastError,lstrcmpiW,??3@YAXPAX@Z,??3@YAXPAX@Z,SetLastError,lstrlenA,??2@YAPAXI@Z,??_U@YAPAXI@Z,GetLocaleInfoW,_wtol,MultiByteToWideChar,10_2_004021B3
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: GetLocaleInfoW,11_2_0043769C
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: GetLocaleInfoW,12_2_0043769C
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductId
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\installer_prefs_include.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\files_list VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\root_files_list VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\files_list VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\pref_default_overrides VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\installer_prefs_include.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\custom_partner_content.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\installation_status.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\installation_status.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\installer_prefs.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\installer_prefs.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\installation_status.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\installation_status.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\pref_default_overrides VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\ab_tests.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\server_tracking_data VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\custom_partner_content.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\pref_default_overrides VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\013E742B-287B-4228-A0B9-BD617E4E02A4.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\07593226-C5C5-438B-86BE-3F6361CD5B10.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\0CD5F3A0-8BF6-11E2-9E96-0800200C9A66.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\1AF2CDD0-8BF3-11E2-9E96-0800200C9A66.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\1CF37043-6733-479C-9086-7B21A2292DDA.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\2A3F5C20-8BF5-11E2-9E96-0800200C9A66.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\2F8F0E41-F521-45A4-9691-F664AFAFE67F.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\3B6191A0-8BF3-11E2-9E96-0800200C9A66.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\3BFDFA54-5DD6-4DFF-8B6C-C1715F306D6B.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\4C95ADC1-5FD9-449D-BC75-77CA217403AE.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\5BBBDD5B-EDC7-4168-9F5D-290AF826E716.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\66DD4BB6-A3BA-4B11-AF7A-F4BF23E073B2.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\6D3582E1-6013-429F-BB34-C75B90CDD1F8.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\76C397A8-9E8E-4706-8203-BD2878E9C618.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\8D754F20-8BF5-11E2-9E96-0800200C9A66.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\AD2FD2BD-0727-4AF7-8917-AAED8627ED47.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\B478FE0C-0761-41C3-946F-CD1340356039.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\C665D993-1B49-4C2E-962C-BEB19993BB86.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\CCCED631-6DA2-4060-9824-95737E64350C.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\CFCE84E5-9A95-4B3F-B8E4-3E98CF7EE6C5.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\CFD4BE41-4C6D-496A-ADDB-4095DFA1DD0E.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\F3F34CBB-24FF-4830-9E87-1663E7A0A5EE.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\F98D4D4C-8AA7-4619-A1E7-AC89B24558DD.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\FDC2CCAB-E8F9-4620-91DD-B0B67285997C.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\FF57F01A-0718-44B7-8A1F-8B15BC33A50B.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\FFF3F819-B6CE-4DE6-B4E4-8E2618ABC0D9.ico VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\video_conference_popout.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\MEIPreload\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\browser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\siteprefs.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\partner_speeddials.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\daily_wallpapers.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_666039449\persona.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_666039449\classic.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1442496224\persona.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1442496224\classic.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_autoupdate.version VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Web\Wallpaper\Windows\img0.jpg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1033481467\persona.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1033481467\wallpaper.jpg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\MEIPreload\preloaded_data.pb VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\resources\daily_wallpapers.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\daily_wallpapers.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1054666066\persona.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1054666066\classic.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_493994295\persona.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_493994295\GX_Wallpaper_classic.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_386930391\persona.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_386930391\GX_Wallpaper_Light_classic.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1951791623\persona.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1951791623\wallpaper.jpg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1833749219\persona.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1833749219\classic.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_240964628\persona.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_240964628\GX_Wallpaper_classic.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\4cb013792b196a35_0 VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_459604197\CRX_INSTALL\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\347e592f-ac7b-4e67-84d5-adbd5f59389f.tmp VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_459604197\CRX_INSTALL\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk\1.1.3_0\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk\1.1.3_0\_metadata\verified_contents.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk\1.1.3_0\history-tags.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk\1.1.3_0\main.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk\1.1.3_0\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk\1.1.3_0\startpage_test_function.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk\1.1.3_0\targeted_sd_section.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk\1.1.3_0\_metadata\computed_hashes.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\en_GB\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\bg\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\bn\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\ca\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\cs\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\da\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\de\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\el\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\en_GB\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\fi\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\fr\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\fr_CA\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\hi\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\hr\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\hu\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\id\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\it\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\ja\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\ko\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\lt\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\lv\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\ms\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\nb\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\nl\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\pl\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\pt\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\pt_BR\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\ro\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\ru\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\sk\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\sr\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\sv\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\sw\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\ta\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\te\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\th\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\tr\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\uk\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\vi\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\zh_CN\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1055328301\CRX_INSTALL\_locales\zh_TW\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\web3\dispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\web3\dispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\opera-services\cashback.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1960971200\CRX_INSTALL\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk\1.19_0\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk\1.19_0\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk\1.19_0\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk\1.19_0\web3\dispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk\1.19_0\web3\dispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk\1.19_0\opera-services\cashback.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk\1.19_0\img\icons\icon_512.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\en_GB\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch16.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch16.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\en_GB\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch16.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_metadata\verified_contents.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\be\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\bg\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\bn\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\ca\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\cs\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\da\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\de\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\el\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\en\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\en_GB\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\es\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\es_419\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\fi\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\fr\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\fr_CA\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\hi\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\hr\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\hu\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\id\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\it\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\ja\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\ko\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\lt\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\lv\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\ms\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\nb\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\nl\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\pl\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\pt\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\pt_BR\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\ro\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\ru\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\sk\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\sr\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\sv\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\sw\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\ta\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\te\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\th\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\tl\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\tr\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\uk\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\vi\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\zh_CN\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\zh_TW\messages.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\avatar-placeholder.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\checkbox.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\close.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\cover-placeholder.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\go-to-twitch-arrow.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\go-to-twitch-logo.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\list-view.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\no-avatar.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\notification.mp3 VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\search.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\settings.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\tile-view.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\twitch-placeholder@x1.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\assets\twitch-placeholder@x2.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\background.html VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\background.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\common.css VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\components\input_styles.css VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\components\stream_icon.html VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\components\stream_icon.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\components\stream_list.html VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\components\stream_list.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\dummy_steamer_data.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch128.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch16.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\sidebar.css VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\sidebar.html VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\sidebar.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\template.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\utils\colors.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\utils\preferences.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\utils\sounds.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\utils\stats.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\utils\twitch_api.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\utils\utils.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\utils\volume.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_metadata\computed_hashes.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1453063255\CRX_INSTALL\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1453063255\CRX_INSTALL\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Local\Temp\scoped_dir6668_1453063255\CRX_INSTALL\webpage_content_reporter.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\webpage_content_reporter.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\webpage_content_reporter.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\icons\512\icon_512_black.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\icons\512\icon_512_black.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\icons\512\icon_512_black.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\icons\512\icon_512_black.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\icons\512\icon_512_black.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\icons\512\icon_512_black.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\icons\512\icon_512_black.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\icons\512\icon_512_black.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\icons\512\icon_512_black.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\icons\512\icon_512_black.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\icons\512\icon_512_black.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\_metadata\verified_contents.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\0108e89c9003e8c14ea3.woff VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\017c29dbc4d9f1f201e9.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\01ac8450057de556853b.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\02271ec5cb9f5b4588ac.woff VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\0246e88ab3b60542f582.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\0264fb02c65c7cc33355.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\046461fc1a778fe43d99.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\073b3402d036714b4370.woff VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\0c3b8929d377c0e9b2f3.woff VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\0eebbdfb27d542c486ce.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\13a27524bd914f383b14.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\169.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\172d3529b26f8cedef6b.woff2 VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\1b3b83dac50be6b9c503.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\1e1c0e29b79b49a6ff4d.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\1e649c8a03d6232a688c.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\20f389c4120be058d80a.woff2 VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\211.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\212532323374ae2448ec.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\2179f0be6a7943d619de.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\2573fae744f00a3822ff.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\2960900c4f271311eb36.woff2 VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\2b1d5bea6b59d7df7543.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\2d0dbf42750207f78ffa.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\2e7fc7bc27f14936d460.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\2f7bc363fc5424ebda59.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\354501bac435c3264834.woff VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\36c7b8b5ca8e5fb1c18c.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\3732873d6bcc644421fa.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\395.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\39890742bc957b368704.woff2 VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\3a99e70aee4076660d38.woff VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\3be6ad1b3df0e5831c59.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\3d0614224103268f2be7.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\3dcbef40ef1b04e21951.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\3f07ed67f06c720120ce.woff VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\428978dc7837d46de091.woff VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\44d85d37ca16b0b3a224.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\4ad7c7e8bb8d10a34bb7.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\4c6b94fd1d07f8beff7c.woff VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\4c761b3711973ab04edf.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\4f35fbcc9ee8614c2bcc.woff VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\53d29add4f51cb58cf68.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\5571ad00c83ed7c02dfe.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\57f5c1837853986ea1db.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\591.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\5adac599c899f8c8e7a5.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\5b49f4993ae22d7975b4.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\5b7f1191e76219e1b1a6.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\5d1a909f3c0b18e897f0.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\5e577791088fdf698fe4.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\60b4a28215d22a7d41a3.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\637f22f6137db0081579.svg VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeQueries volume information: C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\3.2_0\651.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_0039CB18 GetVersion,CreateNamedPipeW,11_2_0039CB18
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_00401841 ??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetLocalTime,SystemTimeToFileTime,??2@YAPAXI@Z,GetLastError,??3@YAXPAX@Z,??3@YAXPAX@Z,GetLastError,??3@YAXPAX@Z,GetLastError,??3@YAXPAX@Z,??3@YAXPAX@Z,10_2_00401841
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exeCode function: 11_2_00300746 GetUserNameW,GetNamedSecurityInfoW,GetNamedSecurityInfoW,GetExplicitEntriesFromAclW,CheckTokenMembership,BuildExplicitAccessWithNameW,SetEntriesInAclW,SetEntriesInAclW,LocalFree,LocalFree,LocalFree,LocalFree,SetNamedSecurityInfoW,SetNamedSecurityInfoW,LocalFree,LocalFree,11_2_00300746
Source: C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeCode function: 10_2_00405750 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z,GetVersionExW,GetCommandLineW,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetModuleFileNameW,_wtol,??2@YAPAXI@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,wsprintfW,_wtol,GetCommandLineW,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetCurrentProcess,SetProcessWorkingSetSize,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,CoInitialize,_wtol,??3@YAXPAX@Z,GetKeyState,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetFileAttributesW,??3@YAXPAX@Z,??3@YAXPAX@Z,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,SetLastError,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,SetCurrentDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,MessageBoxA,10_2_00405750
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 BlobJump to behavior

Stealing of Sensitive Information

barindex
Source: C:\Users\user\AppData\Local\Programs\Opera GX\opera.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Valid Accounts
22
Windows Management Instrumentation
1
DLL Side-Loading
1
Abuse Elevation Control Mechanism
1
Disable or Modify Tools
1
OS Credential Dumping
1
System Time Discovery
Remote Services11
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
1
DLL Search Order Hijacking
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
1
Credential API Hooking
1
Account Discovery
Remote Desktop Protocol1
Browser Session Hijacking
Junk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts12
Command and Scripting Interpreter
1
Valid Accounts
1
DLL Search Order Hijacking
1
Abuse Elevation Control Mechanism
11
Input Capture
4
File and Directory Discovery
SMB/Windows Admin Shares1
Data from Local System
SteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts1
Scheduled Task/Job
1
Windows Service
1
Valid Accounts
21
Obfuscated Files or Information
NTDS76
System Information Discovery
Distributed Component Object Model1
Credential API Hooking
Protocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchd1
Scheduled Task/Job
11
Access Token Manipulation
1
Software Packing
LSA Secrets1
Query Registry
SSH11
Input Capture
Fallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
Windows Service
1
Timestomp
Cached Domain Credentials231
Security Software Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items13
Process Injection
1
DLL Side-Loading
DCSync2
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/Job1
Scheduled Task/Job
1
DLL Search Order Hijacking
Proc Filesystem131
Virtualization/Sandbox Evasion
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
Masquerading
/etc/passwd and /etc/shadow3
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
Valid Accounts
Network Sniffing1
Remote System Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
Modify Registry
Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task131
Virtualization/Sandbox Evasion
KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers11
Access Token Manipulation
GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
Business RelationshipsServerTrusted RelationshipVisual BasicContainer Orchestration JobContainer Orchestration Job13
Process Injection
Web Portal CaptureLocal GroupsComponent Object Model and Distributed COMLocal Email CollectionInternal ProxyCommonly Used PortDirect Network Flood
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1417615 Sample: SecuriteInfo.com.Adware.Ele... Startdate: 29/03/2024 Architecture: WINDOWS Score: 38 142 Multi AV Scanner detection for submitted file 2->142 144 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 2->144 146 Contains functionality to register a low level keyboard hook 2->146 148 2 other signatures 2->148 12 SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe 2 2->12         started        15 launcher.exe 2->15         started        process3 file4 104 SecuriteInfo.com.A....22.28512.27778.tmp, PE32 12->104 dropped 17 SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp 3 19 12->17         started        106 C:\Users\user\AppData\Local\...\installer.exe, PE32+ 15->106 dropped 21 installer.exe 15->21         started        process5 dnsIp6 126 107.167.110.211 OPERASOFTWAREUS United States 17->126 128 44.217.103.196 AMAZON-AESUS United States 17->128 130 88.208.5.115 ADVANCEDHOSTERS-ASNL Netherlands 17->130 66 C:\Users\user\AppData\Local\...\is-CR25G.tmp, PE32 17->66 dropped 68 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 17->68 dropped 70 C:\Users\user\AppData\Local\...\OperaLib.dll, PE32 17->70 dropped 72 C:\Users\user\...\OperaGXSetup.exe (copy), PE32 17->72 dropped 23 OperaGXSetup.exe 47 17->23         started        74 Opera_installer_2403291836581706692.dll, PE32+ 21->74 dropped file7 process8 dnsIp9 132 107.167.110.218 OPERASOFTWAREUS United States 23->132 134 107.167.125.189 OPERASOFTWAREUS United States 23->134 136 6 other IPs or domains 23->136 88 C:\Users\user\AppData\Local\...\opera_package, PE32 23->88 dropped 90 Opera_GX_107.0.504...toupdate_x64[1].exe, PE32 23->90 dropped 92 Opera_installer_2403291835508755424.dll, PE32 23->92 dropped 94 4 other files (none is malicious) 23->94 dropped 152 Writes many files with high entropy 23->152 28 OperaGXSetup.exe 1 181 23->28         started        31 Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe 5 23->31         started        33 OperaGXSetup.exe 5 23->33         started        35 2 other processes 23->35 file10 signatures11 process12 file13 108 C:\Users\user\AppData\Local\...\installer.exe, PE32+ 28->108 dropped 110 C:\Users\user\AppData\...\assistant_package, PE32 28->110 dropped 112 C:\Users\user\...\gx-classic-light.zip, Zip 28->112 dropped 124 25 other files (4 malicious) 28->124 dropped 37 installer.exe 32 28->37         started        41 OperaGXSetup.exe 4 28->41         started        114 C:\Users\user\AppData\Local\...\mojo_core.dll, PE32 31->114 dropped 116 C:\Users\user\...\browser_assistant.exe, PE32 31->116 dropped 118 C:\Users\user\...\assistant_installer.exe, PE32 31->118 dropped 120 Opera_installer_2403291835511345172.dll, PE32 33->120 dropped 122 Opera_installer_2403291835514565980.dll, PE32 35->122 dropped 43 assistant_installer.exe 2 35->43         started        process14 file15 78 C:\Users\user\AppData\Local\...\opera.exe, PE32+ 37->78 dropped 80 Opera_installer_2403291836453876324.dll, PE32+ 37->80 dropped 82 C:\Users\user\AppData\Local\...\launcher.exe, PE32+ 37->82 dropped 84 C:\...\launcher.exe.1711737406.old (copy), PE32+ 37->84 dropped 150 Installs a global event hook (focus changed) 37->150 45 explorer.exe 37->45 injected 47 rrcsBizXUHISSeck.exe 37->47 injected 50 launcher.exe 37->50         started        52 15 other processes 37->52 86 Opera_installer_2403291835520002656.dll, PE32 41->86 dropped signatures16 process17 file18 55 opera.exe 45->55         started        156 Found direct / indirect Syscall (likely to bypass EDR) 47->156 60 opera.exe 50->60         started        62 opera_gx_splash.exe 50->62         started        76 Opera_installer_2403291836456646936.dll, PE32+ 52->76 dropped signatures19 process20 dnsIp21 138 192.168.2.4 unknown unknown 55->138 140 239.255.255.250 unknown Reserved 55->140 96 C:\Users\user\...\gx-classic-light.zip, Zip 55->96 dropped 98 C:\Users\user\AppData\...\gx-classic-dark.zip, Zip 55->98 dropped 100 C:\Users\user\...\gx-1-classic-light.zip, Zip 55->100 dropped 102 18 other malicious files 55->102 dropped 154 Tries to harvest and steal browser information (history, passwords, etc) 55->154 64 opera_crashreporter.exe 60->64         started        file22 signatures23 process24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe37%ReversingLabsWin32.Trojan.Generic
SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe47%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Opera_GX_assistant_73.0.3856.382_Setup[1].exe0%ReversingLabs
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Opera_GX_assistant_73.0.3856.382_Setup[1].exe1%VirustotalBrowse
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\Opera_GX_107.0.5045.79_Autoupdate_x64[1].exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\CUESDK.x64_2017.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\CUESDK.x64_2017.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\assistant_package0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\assistant_package0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\d3dcompiler_47.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\dxcompiler.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\dxcompiler.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\dxil.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\dxil.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer_helper_64.exe0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer_helper_64.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\launcher.exe0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\launcher.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\launcher.exe.1711737406.old (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\launcher.exe.1711737406.old (copy)0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\libEGL.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\libGLESv2.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\mojo_core.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\mojo_core.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\notification_helper.exe0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\notification_helper.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera.exe0%ReversingLabs
C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://autoupdate-staging.services.ams.osa/0%URL Reputationsafe
http://autoupdate-staging.services.ams.osa/0%URL Reputationsafe
https://simpleflying.com/how-do-you-become-an-air-traffic-controller/0%URL Reputationsafe
https://www.remobjects.com/ps0%URL Reputationsafe
http://autoupdate-staging.services.ams.osa/v4/v5/netinstaller///windows/x64v2/Fetching0%URL Reputationsafe
https://outlook.com_0%URL Reputationsafe
https://desktop-netinstaller-sub.osp.opera.software/b0%Avira URL Cloudsafe
https://partners-offapi.net/apiBundle/geo?sourceID=31120&subId_1=361D4F6E-6488-4FB2-BF8B-32AC86835170%Avira URL Cloudsafe
http://localhost:3001api/prefs/?product=$1&version=$2..0%Avira URL Cloudsafe
https://desktop-netinstaller-sub.osp.opera.software/U0%Avira URL Cloudsafe
https://net.geo.opera.com8R7/KLRL579/0%Avira URL Cloudsafe
https://desktop-netinstaller-sub.osp.opera.software/v1/binaryera.software0%Avira URL Cloudsafe
https://desktop-netinstaller-sub.osp.opera.software/v1/binaryve70%Avira URL Cloudsafe
https://www.innosetup.com/0%Avira URL Cloudsafe
https://desktop-netinstaller-sub.osp.opera.software/v1/binaryCx0%Avira URL Cloudsafe
https://desktop-netinstaller-sub.osp.opera.software/b0%VirustotalBrowse
https://www.innosetup.com/1%VirustotalBrowse
https://yandex.com.tr/search/?clid=1669559&text=0%Avira URL Cloudsafe
http://www.kymoto.orgA0%Avira URL Cloudsafe
http://www.kymoto.orgAbout0%Avira URL Cloudsafe
https://desktop-netinstaller-sub.osp.opera.software/6~0%Avira URL Cloudsafe
https://desktop-netinstaller-sub.osp.opera.software/U0%VirustotalBrowse
https://yandex.com.tr/search/?clid=1669559&text=0%VirustotalBrowse
https://gamemaker.io)0%Avira URL Cloudsafe
https://features.opera-api2.com/)l0%Avira URL Cloudsafe
http://crl4.digg0%Avira URL Cloudsafe
https://partners-offapi.net/apiBundle/stpstat0%Avira URL Cloudsafe
https://gamemaker.io/en/get.0%Avira URL Cloudsafe
https://desktop-netinstaller-sub.osp.opera.software/v1/binaryera.software0%VirustotalBrowse
https://desktop-netinstaller-sub.osp.opera.software/6~0%VirustotalBrowse
https://gamemaker.io0%Avira URL Cloudsafe
https://desktop-netinstaller-sub.osp.opera.software/v1/binarytx0%Avira URL Cloudsafe
https://partners-offapi.net/apiBundle/stpstat1%VirustotalBrowse
https://desktop-netinstaller-sub.osp.opera.software/v1/binaryBy0%Avira URL Cloudsafe
https://gamemaker.io/en/get.0%VirustotalBrowse
https://smolecular.icu/tfg/?src=setupIO0%Avira URL Cloudsafe
https://desktop-netinstaller-sub.osp.opera.software/r-sub.osp.opera.software/0%Avira URL Cloudsafe
https://desktop-netinstaller-sub.osp.opera.software/v1/binaryBy0%VirustotalBrowse
https://gamemaker.io0%VirustotalBrowse
https://config.gx.games/0%Avira URL Cloudsafe
https://smolecular.icu/tfg/?src=setupIO0%VirustotalBrowse
https://desktop-netinstaller-sub.osp.opera.software/r-sub.osp.opera.software/0%VirustotalBrowse
https://config.gx.games/0%VirustotalBrowse
https://desktop-netinstaller-sub.osp.opera.software/v1/binaryCx0%VirustotalBrowse
https://desktop-netinstaller-sub.osp.opera.software/v1/binarytx0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://try.opera.com/72TR8R7/KLRL579/?sub1=setupio&sub2=31120SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2983667346.0000000003CF1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2985134000.0000000000870000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2968654031.0000000000876000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.0000000002398000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2712316828.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000013.00000000.2739420869.00000000012F0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000014.00000000.2740429131.0000000001330000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000015.00000000.2741486699.0000000001500000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000016.00000000.2742508996.0000000001870000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000017.00000000.2743307763.00000000010E0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000018.00000000.2744169384.0000000000EC0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 00000019.00000000.2745906045.0000000001830000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 0000001A.00000000.2749446919.0000000001110000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 0000001B.00000000.2752926892.00000000016E0000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 0000001C.00000000.2754804739.0000000001670000.00000002.00000001.00040000.00000000.sdmp, rrcsBizXUHISSeck.exe, 0000001E.00000000.2778762112.0000000001AB1000.00000002.00000001.00040000.00000000.sdmpfalse
    high
    https://aka.ms/odirmrexplorer.exe, 00000012.00000000.2713624554.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
      high
      https://net.geo.opera.com8R7/KLRL579/SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.000000000242D000.00000004.00001000.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://yandex.ua/search/?clid=2358536&text=installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
        high
        https://legal.opera.com/termsSecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2983667346.0000000003CF1000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2983667346.0000000003D0B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2966678264.0000000003D11000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2884160745.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A3A000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
          high
          https://www.deezer.com/sr/logininstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
            high
            https://api.browser.yandex.ua/suggest/get?part=installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
              high
              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                high
                https://download.opera.com/uOperaGXSetup.exe, 00000005.00000003.2162819871.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2161348409.0000000001A65000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://help.opera.com/latest/OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, launcher.exe, 0000001D.00000002.2813281163.000052F800288000.00000004.00001000.00020000.00000000.sdmp, opera.exe, 00000021.00000002.2818715184.000073F000254000.00000004.00001000.00020000.00000000.sdmpfalse
                    high
                    https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000012.00000000.2715945417.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                      high
                      https://addons.opera.com/extensions/download/13655f413caacdcc677b24dc0c615d1f5328d6a3/installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        https://download5.operacdn.com/IfOperaGXSetup.exe, 00000005.00000002.2890469695.0000000004FF0000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://policies.google.com/terms;OperaGXSetup.exe, 00000005.00000002.2884160745.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A3A000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.000000000105A000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
                            high
                            https://www.baidu.com/favicon.icoinstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              https://ff.search.yahoo.com/gossip?output=fxjson&command=installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                http://autoupdate-staging.services.ams.osa/OperaGXSetup.exefalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://desktop-netinstaller-sub.osp.opera.software/bOperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://localhost:3001api/prefs/?product=$1&version=$2..OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
                                • Avira URL Cloud: safe
                                low
                                http://www.opera.comOperaGXSetup.exe, 00000005.00000003.2350253023.000000004914C000.00000004.00001000.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2506614581.0000000049160000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  https://crashpad.chromium.org/https://crashpad.chromium.org/bug/newOperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.0000000003384000.00000004.00000020.00020000.00000000.sdmp, Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmp, assistant_installer.exe, 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmp, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000447000.00000002.00000001.01000000.00000011.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
                                    high
                                    https://partners-offapi.net/apiBundle/geo?sourceID=31120&subId_1=361D4F6E-6488-4FB2-BF8B-32AC8683517SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1795740904.00000000007F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://addons.opera.com/extensions/download/0239ef3d7c95570d61b12b2fb509af435ccc2131/installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://www.deezer.com/no/logininstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://www.deezer.com/ro/logininstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          https://completion.amazon.com/search/complete?q=installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://listen.tidal.com/installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              https://desktop-netinstaller-sub.osp.opera.software/UOperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                https://desktop-netinstaller-sub.osp.opera.software/v1/binaryera.softwareOperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://addons.opera.com/extensions/download/ad5beaae2fc679ccba1db1f7b3c9503d8da6ec70/installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.remobjects.com/psSecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1777621493.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1777988728.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000000.1779494360.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://desktop-netinstaller-sub.osp.opera.software/v1/binaryve7OperaGXSetup.exe, 00000005.00000002.2890562952.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388096688.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.000000000502D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.innosetup.com/SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1777621493.00000000026A0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1777988728.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000000.1779494360.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                                  • 1%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.deezer.com/fi/logininstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://download3.operacdn.com/OperaGXSetup.exe, 00000005.00000003.2167809590.0000000001A37000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276745510.0000000001A37000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2890562952.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887132236.0000000001988000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388096688.000000000502D000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2881045334.000000000502D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://net.geo.opera.com:443SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2966678264.0000000003D47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://download.opera.com/download/get/?id=52318&autoupdate=1&ni=1eOperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.so.com/favicon.icoinstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.deezer.com/mx/logininstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://wns.windows.com/Lexplorer.exe, 00000012.00000000.2719255948.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                https://crashpad.chromium.org/assistant_installer.exe, assistant_installer.exe, 0000000C.00000002.2366144225.0000000000447000.00000002.00000001.01000000.00000011.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                  high
                                                                  https://addons.opera.com/en/extensions/details/dify-cashback/launcher.exe, 0000001F.00000000.2765373482.00007FF6ED634000.00000002.00000001.01000000.00000017.sdmpfalse
                                                                    high
                                                                    https://www.deezer.cominstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://autoupdate.geo.opera.com/geolocation/OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                        high
                                                                        https://desktop-netinstaller-sub.osp.opera.software/v1/binaryCxOperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • 0%, Virustotal, Browse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://duckduckgo.com/?q=installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://yandex.com.tr/search/?clid=1669559&text=installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          • 0%, Virustotal, Browse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.kymoto.orgASecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.0000000002398000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://crashstats-collector.opera.com/collector/submitinstaller.exe, 0000000F.00000002.2872788376.000002E63AC50000.00000004.00000020.00020000.00000000.sdmp, installer.exe, 0000000F.00000002.2875732136.00002B9C002AC000.00000004.00001000.00020000.00000000.sdmp, opera.exe, 00000021.00000003.2804768028.000073F0002E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.kymoto.orgAboutSecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1776639051.0000000002560000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.00000000023CA000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1782647300.0000000003490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000012.00000000.2713624554.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://addons.opera.com/extensions/download/4d3d8f7f070d279fbe0d2795e10e69fbab5d3824/installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://desktop-netinstaller-sub.osp.opera.software/6~OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • 0%, Virustotal, Browse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://opera.com/privacyOperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                      high
                                                                                      http://www.kymoto.orgSecuriteInfo.com.Adware.Elemental.22.28512.27778.exe, 00000000.00000003.1776639051.0000000002560000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2977724410.00000000023CA000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1782647300.0000000003490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.opera.com/eula/computersSecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972553999.0000000003690000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1825748633.0000000000864000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://gamemaker.io)OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            low
                                                                                            http://autoupdate-staging.services.ams.osa/v4/v5/netinstaller///windows/x64v2/FetchingOperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://duckduckgo.com/favicon.icoinstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.google.com/favicon.icoinstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://features.opera-api2.com/)lOperaGXSetup.exe, 00000005.00000002.2890469695.0000000004FF0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://crl4.diggOperaGXSetup.exe, 00000005.00000002.2887132236.0000000001A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://addons.opera.com/extensions/download/3ed7347a5e10c404ea6cb96281265ff23092cf8f/installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://addons.opera.com/extensions/download/e27cf3ebc2172a1a7d9cb6978a031ef52ed55596/installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://download3.operacdn.com/spOperaGXSetup.exe, 00000005.00000003.2167728563.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://partners-offapi.net/apiBundle/stpstatSecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          • 1%, Virustotal, Browse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.deezer.com/ru/logininstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://addons.opera.com/extensions/download/434b0a6daa530638a964132e86b8a01d7b39aa7c/installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://gamemaker.io/en/get.OperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                                              • 0%, Virustotal, Browse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://addons.opera.com/extensions/download/aad01b6c6f7f2f01bea6584af044c96d8850f748/installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://gamemaker.ioOperaGXSetup.exe, OperaGXSetup.exe, 00000009.00000002.2880101734.000000000105A000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                                                • 0%, Virustotal, Browse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://autoupdate.geo.opera.com/api/prefs/?product=Opera%20GX&version=107.0.5045.79OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2387970978.000000000509B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://addons.opera.com/extensions/download/313b7f796952f2b34bf6bce6ba10a7b51bd18913/installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://translate.yandex.net/main/v2.92.1465389915/i/favicon.icoinstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://addons.opera.com/extensions/download/505f20c0ceb331ebec9f6b8d9def5e0f59be4612/installer.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://desktop-netinstaller-sub.osp.opera.software/v1/binarytxOperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://outlook.com_explorer.exe, 00000012.00000000.2719255948.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        low
                                                                                                                        https://browser-notifications.opera.com/api/v1/Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe, 0000000A.00000003.2362613101.00000000034F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://desktop-netinstaller-sub.osp.opera.software/v1/binaryByOperaGXSetup.exe, 00000005.00000003.2340456692.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A65000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://www.deezer.com/us/logininstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://smolecular.icu/tfg/?src=setupIOSecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2972553999.0000000003690000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.1825748633.0000000000864000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2968654031.000000000086E000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2964326998.0000000003E80000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp, 00000001.00000003.2985134000.000000000086E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://download.opera.com/download/get/?id=52318&autoupdate=1&ni=1%OperaGXSetup.exe, 00000005.00000003.2362601899.0000000001A36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000012.00000000.2713624554.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://autoupdate.geo.opera.com/https://autoupdate.geo.opera.com/geolocation/OperaDesktopGXhttps://OperaGXSetup.exe, 00000005.00000002.2884160745.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000006.00000002.2895156720.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000007.00000002.2146216434.0000000000A60000.00000040.00000001.01000000.0000000B.sdmp, OperaGXSetup.exe, 00000008.00000002.2872841518.0000000001080000.00000040.00000001.01000000.00000008.sdmp, OperaGXSetup.exe, 00000009.00000002.2880101734.0000000001080000.00000040.00000001.01000000.00000008.sdmp, installer.exe, 0000000E.00000000.2683131065.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmp, installer.exe, 0000000F.00000002.2877709511.00007FF7097B7000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://crashstats-collector.opera.com/collector/submit0x300OperaGXSetup.exe, 00000009.00000002.2884935461.0000000028C24000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://crashstats-collector.opera.com/collector/submit--url=https://crashstats-collector.opera.com/installer.exe, 0000000F.00000002.2875896318.00002B9C002C4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://desktop-netinstaller-sub.osp.opera.software/r-sub.osp.opera.software/OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.deezer.com/es/logininstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://autoupdate.geo.opera.com/api/prefs/?product=Opera%20GX&version=107.0.5045.79AsOperaGXSetup.exe, 00000005.00000003.2880727130.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000003.2388014507.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, OperaGXSetup.exe, 00000005.00000002.2887654221.0000000001A64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://config.gx.games/OperaGXSetup.exe, 00000005.00000002.2887132236.00000000019D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.deezer.com/de/logininstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://download.opera.com/download/get/?id=65442&autoupdate=1&ni=1&stream=stable&utm_campaign=PWN_UOperaGXSetup.exe, 00000005.00000003.2276691379.0000000001A4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.deezer.com/th/logininstaller.exe, 0000000E.00000003.2745278631.000075B400604000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                44.217.103.196
                                                                                                                                                unknownUnited States
                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                37.228.108.133
                                                                                                                                                unknownNorway
                                                                                                                                                39832NO-OPERANOfalse
                                                                                                                                                23.48.203.201
                                                                                                                                                unknownUnited States
                                                                                                                                                24319AKAMAI-TYO-APAkamaiTechnologiesTokyoASNSGfalse
                                                                                                                                                104.18.8.172
                                                                                                                                                unknownUnited States
                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                88.208.5.115
                                                                                                                                                unknownNetherlands
                                                                                                                                                39572ADVANCEDHOSTERS-ASNLfalse
                                                                                                                                                192.229.211.108
                                                                                                                                                unknownUnited States
                                                                                                                                                15133EDGECASTUSfalse
                                                                                                                                                239.255.255.250
                                                                                                                                                unknownReserved
                                                                                                                                                unknownunknownfalse
                                                                                                                                                104.18.10.89
                                                                                                                                                unknownUnited States
                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                107.167.110.218
                                                                                                                                                unknownUnited States
                                                                                                                                                21837OPERASOFTWAREUSfalse
                                                                                                                                                107.167.110.211
                                                                                                                                                unknownUnited States
                                                                                                                                                21837OPERASOFTWAREUSfalse
                                                                                                                                                107.167.125.189
                                                                                                                                                unknownUnited States
                                                                                                                                                21837OPERASOFTWAREUSfalse
                                                                                                                                                107.167.96.31
                                                                                                                                                unknownUnited States
                                                                                                                                                53755IOFLOODUSfalse
                                                                                                                                                IP
                                                                                                                                                192.168.2.4
                                                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                Analysis ID:1417615
                                                                                                                                                Start date and time:2024-03-29 19:34:13 +01:00
                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 14m 34s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:full
                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                Run name:Run with higher sleep bypass
                                                                                                                                                Number of analysed new started processes analysed:25
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:16
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Sample name:SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe
                                                                                                                                                Detection:SUS
                                                                                                                                                Classification:sus38.rans.spyw.evad.winEXE@106/1185@0/13
                                                                                                                                                EGA Information:
                                                                                                                                                • Successful, ratio: 37.5%
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 64%
                                                                                                                                                • Number of executed functions: 94
                                                                                                                                                • Number of non-executed functions: 283
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                TimeTypeDescription
                                                                                                                                                18:36:53Task SchedulerRun new task: Opera GX scheduled Autoupdate 1711737405 path: C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe s>--scheduledautoupdate $(Arg0)
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                104.18.8.172vc9dXDjnki.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  http://picasa.en.softonic.comGet hashmaliciousUnknownBrowse
                                                                                                                                                    quTbWcnSay.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      2D5770EB59209D2238670233CB2BE6424F7974800B83F.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        6D3F3F26752DF1A041952CEAB949662805FFF34D6D06D.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          D1E33311A3E42A9C958CED92087534253817C228A36A6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            5672D5B80770DEB68BF2435FEF12D521C04CE012250CC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              F85362FA96806CE4FF93B8A49E0E74F65DEA0B759AE87.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                5672D5B80770DEB68BF2435FEF12D521C04CE012250CC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  A1318324E8604DD73AFC5FE4241F1FC29771DE37DE98B.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    88.208.5.115https://mpcrow.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                      https://mpcrow.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                        zoom_msetup_9oeWD.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          oxy_cloud_msetup_9nRFS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            37.228.108.133SecuriteInfo.com.Win64.PWSX-gen.3038.29891.exeGet hashmaliciousGlupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                              g2nXBEjfVF.exeGet hashmaliciousGlupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                SecuriteInfo.com.Win64.Evo-gen.247.3191.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousGlupteba, Mars Stealer, VidarBrowse
                                                                                                                                                                                    xzhpqAAPnX.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                                      4Pl8B4ehEG.exeGet hashmaliciousGlupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                        QN1omDissd.exeGet hashmaliciousAmadey, Glupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                          AwV2hldmu0.exeGet hashmaliciousAmadey, Glupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            SecuriteInfo.com.Trojan.PackedNET.2742.9443.15673.exeGet hashmaliciousGlupteba, Mars Stealer, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                              SecuriteInfo.com.Program.Unwanted.5510.17823.1529.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                23.48.203.201g2nXBEjfVF.exeGet hashmaliciousGlupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                  https://mmsinconline-my.sharepoint.com/:b:/p/mamundson/EeOSVduz9u9Nq2EMudbwB1EB0_OUpVBpkF6OAVxuDwyQNQ?e=WB6ddgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    bkBeWYmTn4.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                                                      https://troyumc-my.sharepoint.com/:f:/g/personal/andy_troyumc_org/ElToaGnX5whCr9A03TEm5HABiNg_c4XVCaUOUDmx8TtdXg?e=KCTkaCGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://vhb-my.sharepoint.com/:f:/p/rbarr/Egs8mLLY8YlDiwRPlFM9248BERY-Yct2JjmHRSAbvY2AIA?e=d2CrQcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          https://www.az-partners.net/apps/driver-hub/download?ap=28Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            3BH9qvFmjA.exeGet hashmaliciousGlupteba, Petite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                              6qzgDEdCOl.exeGet hashmaliciousGlupteba, Petite Virus, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousGlupteba, Petite Virus, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                                  kcMfqkA8kH.exeGet hashmaliciousHTMLPhisher, Glupteba, Petite Virus, onlyLoggerBrowse
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    CLOUDFLARENETUShttp://subwayporcelainrunning.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                    http://engcabs.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                    https://flow.page/bassberry.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                    • 104.17.2.184
                                                                                                                                                                                                                    https://na4.docusign.net/Signing/EmailStart.aspx?a=0d136ddc-c5a8-49a7-9a4c-06be6bf494e5&acct=d39c2745-78eb-4c04-8fb8-7f3e68963037&er=d2a418b3-0458-46eb-adbd-f4a4acf65002Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.17.96.13
                                                                                                                                                                                                                    http://rfq.engcabs.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                    file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                    • 104.26.4.15
                                                                                                                                                                                                                    file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                    • 104.26.4.15
                                                                                                                                                                                                                    http://www.zixcorp.com/get-started/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.16.126.175
                                                                                                                                                                                                                    http://processingfilessoureportal.online/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                    • 104.17.2.184
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.PWSX-gen.3038.29891.exeGet hashmaliciousGlupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                    • 104.18.11.89
                                                                                                                                                                                                                    AKAMAI-TYO-APAkamaiTechnologiesTokyoASNSGhttps://airispharma1-my.sharepoint.com/:o:/g/personal/anagaraj_airispharma_com/EvmEpKGsyxtGnlrgsjVRxi4BOj2g3uhzHgNY6tXqx6wp5g?e=JtdJfIGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.48.203.205
                                                                                                                                                                                                                    https://mmsinconline-my.sharepoint.com/:b:/p/mamundson/EZ0kVsuFb_RJlwEzXHeEJ1gBaR0hj3PwWMy3ECS1r80Lcg?e=96yHrOGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 23.48.203.140
                                                                                                                                                                                                                    http://l.e.vca.com/rts/go2.aspx?h=170052&tp=i-1NGB-HM-3Pj-PvtZD-1n-RvBTg-1c-GQqHE-l9gB3rmiJb-1aWCvD&x=kcp.silsbeekia.info#am9hbmh1dHNvbkB1c21ldHJvYmFuay5jb20=%2Fleadlink%2F5707702298738688%2Fju.baswin%40equityforgrowth.co.uk%2FFNAME%3ATim%2FLNAME%3ABaldwin%2F%3Futm_source%3DEmail%2BMarketing%26utm_medium%3Demail%2Bcampaign%26utm_term%3DDigital%2Bsoftware%2Bjust%2Bfound%2Ban%2Bexcellent%2Bcurator%26utm_content%3Demail%2Bclick%2Bthrough%26utm_campaign%3DDigital%2BEntrepreneur%2BNewsletter%2BIntro%2B50Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.48.203.16
                                                                                                                                                                                                                    https://www.msn.com/en-us/weather/forecast/in-Des-Moines,IA?loc=eyJsIjoiRGVzIE1vaW5lcyIsInIiOiJJQSIsImMiOiJVbml0ZWQgU3RhdGVzIiwiaSI6IlVTIiwidCI6MSwiZyI6ImVuLXVzIiwieCI6Ii05My42MjAzMzg0Mzk5NDE0IiwieSI6IjQxLjU4ODc5MDg5MzU1NDY5In0%3D&weadegreetype=FGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 23.48.203.208
                                                                                                                                                                                                                    https://clt1668375.benchurl.com/c/l?u=10E558AA&e=17D2D98&c=197517&t=0&l=F2310935&email=l6kSC8xewkCB2E7vcrZuKW5sEkp%2Bxczc&seq=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.48.203.16
                                                                                                                                                                                                                    g2nXBEjfVF.exeGet hashmaliciousGlupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                    • 23.48.203.201
                                                                                                                                                                                                                    https://alu-met.com/downloadsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 23.48.203.75
                                                                                                                                                                                                                    https://eTransaction@6412c866.5c79da8e904785696236898f.workers.dev/?qrc=test@test.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.48.203.15
                                                                                                                                                                                                                    https://atriaseniorliving-my.sharepoint.com/:b:/p/diane_lohrke/EfCnrKC0OU1Dq-0cEXf4JPABJJd9lPE-fqOBw12V7qUv5g?e=rsMn0eGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 23.48.203.198
                                                                                                                                                                                                                    shsh_ca_update_edge.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 23.48.203.70
                                                                                                                                                                                                                    AMAZON-AESUShttps://3whgjmwz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fapp.srnirks.com%2F404/1/0102018e856c8977-9058a561-39bf-4bb4-9afc-b17efa784e9e-000000/Np9Itoo_SUiSe2vb06UHBTA2BQ8=367Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 3.233.126.24
                                                                                                                                                                                                                    http://www.zixcorp.com/get-started/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 44.205.216.19
                                                                                                                                                                                                                    https://peleki5574.wixsite.com/service-authentificaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 3.209.95.121
                                                                                                                                                                                                                    https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                    • 54.243.210.219
                                                                                                                                                                                                                    package80171530600.jpg.lnkGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 18.205.93.2
                                                                                                                                                                                                                    AMP4qOxnnc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                    • 34.237.1.183
                                                                                                                                                                                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                    • 23.21.227.47
                                                                                                                                                                                                                    arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                    • 54.86.71.115
                                                                                                                                                                                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                    • 54.208.91.35
                                                                                                                                                                                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                    • 107.23.89.177
                                                                                                                                                                                                                    NO-OPERANOSecuriteInfo.com.Win64.PWSX-gen.3038.29891.exeGet hashmaliciousGlupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                    • 37.228.108.133
                                                                                                                                                                                                                    https://depl.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 82.145.213.8
                                                                                                                                                                                                                    https://attwebupdate.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 82.145.213.8
                                                                                                                                                                                                                    g2nXBEjfVF.exeGet hashmaliciousGlupteba, Mars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                    • 185.26.182.112
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.Evo-gen.247.3191.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                                                                    • 185.26.182.111
                                                                                                                                                                                                                    bkBeWYmTn4.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                                                                    • 37.228.108.132
                                                                                                                                                                                                                    https://ioa.pages.dev/account/js-reporting/?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=%2Faccount%2Fchallenge%2FpasswordIP:Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 82.145.213.8
                                                                                                                                                                                                                    https://lanecain-homes.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 82.145.213.8
                                                                                                                                                                                                                    file.exeGet hashmaliciousGlupteba, Mars Stealer, VidarBrowse
                                                                                                                                                                                                                    • 185.26.182.111
                                                                                                                                                                                                                    xzhpqAAPnX.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                                                                    • 37.228.108.133
                                                                                                                                                                                                                    ADVANCEDHOSTERS-ASNLhttps://s.viisupport.com/n/827/ozihu7sqiznhw6tfpj2eazqdpnwxoz3xizbfiackizegikq5p7rwm4bnf5mriwl6fftx44sfmihx6olrmnyukq2raalucqdaceuq6j2ymfmu4v2okr4h6y36llbjyjln6kvjbstwivtau6rcynlcqbiosg5j53euulhom3bascmnrq2vi3g35m5ijie623vyomwhbjew4bwv44tbjnewdfz46ldgsafloqvdmtkyirluhakk4izxh6tzllqexofwmtqevihzllkux3k7rbbypnm4j2kukqhuubg3om6u5g6gvfkl4gcbs3fdjb7yu3c576dxbg3rkm3e3oav57gu5dlafhnhgr7aofe5mryxqbfeholwxghjdanxxwgkzskmxbcyhb5iuko43dmnq5izqs3pwrwvghq2ex7g6ssikyehcqfqbhovurpxihuxnsbqoetswfgajccnbhp3w63j5cesjoffibsloGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 185.98.54.153
                                                                                                                                                                                                                    http://ww1.streamm4u.wsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 192.243.61.227
                                                                                                                                                                                                                    https://s.viisupport.com/n/827/ozihu7sqizmhs6tbpn5ee2qoorqhazlujfafwcsei5awijl4iuggm4dsofmecxd4pzsxyjsamnjc6ydtn4tumqqharcrostjcn5fq5iimvmvwu2aln5hcylqdvbgcat3nvzgi6sbib5ihplbld5j5dphifofi42bghggweqhg2pzjppu5ohodt3rfoz2b3mcoqbprnuhwvtt55c4yfeda76g7lyviuc4iigpqruh6hfbetqmmizhe4tykcahl3shnxaevtwhp7ouxb7zncbhfmni5trl3kf4r2fghz3t5pzbyr5pn7h3oet4ufqgteclrsx4e6fkkfuygu434lpcaswkgng4e6ktzbfrlftnlkjurnntwso3pknxxwgffvsmrsai5feorko43dltsbi2cse4i5xqkgan5b2w2ssicz5xdedmuzhvtzcv3nzn6ybre4qtzydsud4lpr5mws3j5cdmrbfbqqnv5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 185.98.54.153
                                                                                                                                                                                                                    https://contrarymeeting.com:443Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 192.243.59.13
                                                                                                                                                                                                                    https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 192.243.61.227
                                                                                                                                                                                                                    https://magicallyitalian.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 192.243.59.12
                                                                                                                                                                                                                    http://rosenhoffberg.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 192.243.59.12
                                                                                                                                                                                                                    https://www.grosfichiers.com/qfurMCm3fddGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 185.98.54.153
                                                                                                                                                                                                                    https://192.243.59.13Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 192.243.59.13
                                                                                                                                                                                                                    https://vghpsimdplmwc.s3.amazonaws.com/vghpsimdplmwc.html#4FRnVP6868zmfR493tnmwllyusk1585HHMTITXPKQQDUGQ18091/733104C21#c1p42w46m4kwzliliqghbluf3ezx6gf7ur7w1piqq0gw35fwp51s1ixGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                    • 46.229.160.76
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Opera_GX_assistant_73.0.3856.382_Setup[1].exevc9dXDjnki.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      http://picasa.en.softonic.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        quTbWcnSay.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          2D5770EB59209D2238670233CB2BE6424F7974800B83F.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            6D3F3F26752DF1A041952CEAB949662805FFF34D6D06D.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              D1E33311A3E42A9C958CED92087534253817C228A36A6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                5672D5B80770DEB68BF2435FEF12D521C04CE012250CC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  F85362FA96806CE4FF93B8A49E0E74F65DEA0B759AE87.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    5672D5B80770DEB68BF2435FEF12D521C04CE012250CC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      A1318324E8604DD73AFC5FE4241F1FC29771DE37DE98B.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Certificate, Version=3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1428
                                                                                                                                                                                                                                        Entropy (8bit):7.688784034406474
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:nIGWnSIGWnSGc9VIyy0KuiUQ+7n0TCDZJCCAyuIqwmCFUZnPQ1LSdT:nIL7LJSRQ+QgAyuxwfynPQmR
                                                                                                                                                                                                                                        MD5:78F2FCAA601F2FB4EBC937BA532E7549
                                                                                                                                                                                                                                        SHA1:DDFB16CD4931C973A2037D3FC83A4D7D775D05E4
                                                                                                                                                                                                                                        SHA-256:552F7BDCF1A7AF9E6CE672017F4F12ABF77240C78E761AC203D1D9D20AC89988
                                                                                                                                                                                                                                        SHA-512:BCAD73A7A5AFB7120549DD54BA1F15C551AE24C7181F008392065D1ED006E6FA4FA5A60538D52461B15A12F5292049E929CFFDE15CC400DEC9CDFCA0B36A68DD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.p...J...x\.._...)V.6I]Dc...f.#.=y.mk.T..<.C@..P.R..;...ik.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                                                                        Entropy (8bit):3.06077288271926
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:kKP5LDcJgjcalgRAOAUSW0PTKDXMOXISKlUp:X5LYS4tWOxSW0PAMsZp
                                                                                                                                                                                                                                        MD5:65E66C643C62F9356D9BDE3A2D8B6DA7
                                                                                                                                                                                                                                        SHA1:A69AF4850B203D2A220538A9CA2B89101C86A6EF
                                                                                                                                                                                                                                        SHA-256:06272A71D4E08484A18C6A748D559AA96C8FE3E9B5C82C9BEF53A7D2BE419DF4
                                                                                                                                                                                                                                        SHA-512:BAC58E5BB55C94CE1923E2D5BF75647CC87A281934E1143EF4615CCE019B2EA0191DE27BB610A354A77651C847D8B85BAA8CC13B442139D3EE7597BD1C713E85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:p...... ....l....l......(....................................................... ............n......................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.T.r.u.s.t.e.d.R.o.o.t.G.4...c.r.t...".5.a.2.8.6.4.1.7.-.5.9.4."...
                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):109624
                                                                                                                                                                                                                                        Entropy (8bit):4.024022148317409
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:bP7FDIkDk2XGu/f5Njk0ygGPHjhd/N/LyrrJEn5KxQ6RR1v/0oVeXmcypJ3Mdhg1:Hk2/BG/VdSchgiPGjnf+PFYKJq/
                                                                                                                                                                                                                                        MD5:90477A9375ED2F730FE986BDC72A3218
                                                                                                                                                                                                                                        SHA1:FD720DA1DF06A7DFB9B2700F6800CA53CEF1DDF4
                                                                                                                                                                                                                                        SHA-256:6DBDBEAA611DF6225F82844424985D01D9DC3E891F9E2CC301136ECCB3A1B257
                                                                                                                                                                                                                                        SHA-512:A840922E947D6496C8A487C6D01F033BF1E34FE704C862ADEA10FE4B61D7564A516A2BE42BA4A82BC756B72B1B9C3663178AD1D8091236666B13EA8C45A011A3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:....h... ...8..........P..............Z...8...a........... ...........X.......e.n.-.C.H.;.e.n.-.G.B..............................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):107824
                                                                                                                                                                                                                                        Entropy (8bit):4.037579683480944
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:LDZF4tuykTGJzuFvPjk0m5OyhSwrvBGNGLw1eJQ+aoxZz8R1vIhokb1m/ypu3a86:Ak6uscyQsvzKhginGJnoUFkKeIphH
                                                                                                                                                                                                                                        MD5:4FDB20C57754C47432BBC293B4D8F4AA
                                                                                                                                                                                                                                        SHA1:151B795E6744B9D6C57A2B7455BCF3833E1BCB4E
                                                                                                                                                                                                                                        SHA-256:0A662BAB85975AF388647AAD2C7FB18EF5F5BF7D48A1C2D42D49571B092050BB
                                                                                                                                                                                                                                        SHA-512:8E5F454DCB4128104F24DEFED3561523D007305A6894DEC6F112FFA0506803D86C7D90769093B21643AD55F908665C3D91E35F5A594715D0763D5C194C687710
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:....h... ...0..........P..............Z...8...a........... ...........X.......e.n.-.C.H.;.e.n.-.G.B..............................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):105952
                                                                                                                                                                                                                                        Entropy (8bit):4.051217656460597
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:7kifyyupcojuiqzGh8iGGMngCF0KJXXSmw:7kgyyupcojuNzGh8iRCFznS3
                                                                                                                                                                                                                                        MD5:36A48CF290B28F3CCD11414CF62DCC69
                                                                                                                                                                                                                                        SHA1:973568BFDA3B8E7AFFECAADBDDA6EB60C1EC58D2
                                                                                                                                                                                                                                        SHA-256:72368748851A5B5710B4842489BD0F7132756CAA6DA5A971066D0573C1A5C3AA
                                                                                                                                                                                                                                        SHA-512:C4869F7AC79CB62B9990B9E742CE4381361D24A197576CBAC8D7BD817C1CF609EF2622E5123F11C04140138D6DA9D56E9E8E24743C9577B2B8A2F2785E2C5764
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:....h... ...............P...............Z......a...0..............x...X.......e.n.-.C.H.;.e.n.-.G.B...............P..............P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1523
                                                                                                                                                                                                                                        Entropy (8bit):4.399292637963254
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:YPiRyiRAS3R+GRH4rRUtRCRMR6mR9R5DR3RoRY+RWEIiRGiRCR8xRIjRuAcBpDRC:YqRyiRhR/RYRUtRCRMR6mR9R5DR3RoRY
                                                                                                                                                                                                                                        MD5:B7C15128A1E2AA333069D2797BFEFD6E
                                                                                                                                                                                                                                        SHA1:5BD78BF3DF58921E80A72895BFDF2DE3F6549A50
                                                                                                                                                                                                                                        SHA-256:FA5789F32C280FCDEA8E61CA8A322F859390C64CE8776D131CE73421D9882A93
                                                                                                                                                                                                                                        SHA-512:DCC4EA98D587CDBC7FB21A7EB383938CE70744DF897EC9D8A7BCF1532E1028D0D1395B9732494FC3196AD2D080D33F5F2153A82A3DFC0F2F055D5E31B50DA75F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"features":{"01979299c8cd":{"state":"enabled"},"13e025f64bd6":{"state":"disabled"},"13eeaf851da7":{"state":"enabled"},"15322f489976":{"state":"enabled"},"1ad69b007ce5":{"state":"enabled"},"1c4dddb65bac":{"state":"enabled"},"1d24dceb937a":{"state":"enabled"},"278deecb29a1":{"state":"enabled"},"2c1429a5a72e":{"state":"enabled"},"3389f6c15eb9":{"state":"enabled"},"40db6e644d2c":{"state":"disabled"},"50796754ffc7":{"state":"enabled"},"5448a57d6689":{"state":"disabled"},"54726ed4401e":{"state":"enabled"},"56d717ae3ad6":{"state":"enabled"},"5a28d66c82cd":{"state":"enabled"},"603cade21cf7":{"state":"enabled"},"654296fe9d6c":{"state":"enabled"},"818c3ef12d0b":{"state":"enabled","dna_filter":{"required_dna":["64336fb81a04836eb8108d24fbca3aa3682db0a5"],"forbidden_dna":["5b3eb4a6c335a0659d16d1a189ca155e4441ea14"]}},"8511df77ed15":{"state":"enabled"},"970fe421a344":{"state":"enabled"},"9ec4e68ae70a":{"state":"disabled"},"b2a2a32b832b":{"state":"enabled"},"b7751444d14a":{"state":"enabled"},"b9677b
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1499104
                                                                                                                                                                                                                                        Entropy (8bit):7.985603261747699
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:4ACKcQz8HkfJ8dQnd4GrbwsgY+UfLBCQdI5f3cjCRgCPPWCUZry8k/GUrbN:5pT8HkfJ5eGrbmR0afsXCBrG
                                                                                                                                                                                                                                        MD5:E9A2209B61F4BE34F25069A6E54AFFEA
                                                                                                                                                                                                                                        SHA1:6368B0A81608C701B06B97AEFF194CE88FD0E3C0
                                                                                                                                                                                                                                        SHA-256:E950F17F4181009EEAFA9F5306E8A9DFD26D88CA63B1838F44FF0EFC738E7D1F
                                                                                                                                                                                                                                        SHA-512:59E46277CA79A43ED8B0A25B24EFF013E251A75F90587E013B9C12851E5DD7283B6172F7D48583982F6A32069457778EE440025C1C754BF7BB6CE8AE1D2C3FC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                        • Filename: vc9dXDjnki.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: quTbWcnSay.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: 2D5770EB59209D2238670233CB2BE6424F7974800B83F.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: 6D3F3F26752DF1A041952CEAB949662805FFF34D6D06D.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: D1E33311A3E42A9C958CED92087534253817C228A36A6.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: 5672D5B80770DEB68BF2435FEF12D521C04CE012250CC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: F85362FA96806CE4FF93B8A49E0E74F65DEA0B759AE87.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: 5672D5B80770DEB68BF2435FEF12D521C04CE012250CC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: A1318324E8604DD73AFC5FE4241F1FC29771DE37DE98B.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L...'..P.................(...F.......-.......@....@.................................7........................................b......................H................................................................@..d............................text....&.......(.................. ..`.rdata...5...@...6...*..............@..@.data....)...........`..............@....rsrc................h..............@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P....P.|..Y.nj'.v....u..v..=.BA..6P......P....9^..].v8.^..3......hhDA.P..........P......P..pAA..E..E....;F.r......P.J|..Y.24..j...lAA...t$..D....3.9.H.A.t...@....9D$.t..t$.Ph.....5@.A....BA.3.....D$..`...|$..u..@.....3.....t$..D$..t$...`.A......t$...P.Q..%`.A...D$...V...t...P.Q...^...VW.|$.....t...W.P.....t...P.Q..>.._^....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u..S.\$.V..C;^.tLW3.j.Z...........Q.......3.9F.Y~.9F.~...f..Af..G@;F.|..6....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1824)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1344708
                                                                                                                                                                                                                                        Entropy (8bit):6.081849998191263
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:idUTvr+x0E4H3CAHkd0OhPVVUCs4dxemFiG7V76d5vQVUCaxU:iKTHhySkuz/G65v1y
                                                                                                                                                                                                                                        MD5:1FB07CF2B20D516ADC1067D9C4C57BB7
                                                                                                                                                                                                                                        SHA1:DA0BFEB9A98B2FDAF422A1B52FFA33ECA0684EA1
                                                                                                                                                                                                                                        SHA-256:294592F92BDDA407A531D81D64B7D141979F7B5B052370C1041430530DB7C481
                                                                                                                                                                                                                                        SHA-512:F4B17E1E60281465A3288E5BDE7C537AC419236A72B680AD533E93CAE81DC8E12221339A737C27257B0A561192F655C70230D818EB0219CCB5E4641B5FF811D8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:// DUwgkzpRs2UBZDQI77+cT3P6rFCB1A0dTs323s0P8VwKPNxJg7UC76QDbcCRMySUWu6oS1yzTCguRlUYTcidqpeZdtHOL09/z+luPzIHHqB/vQ9rnmKvNPJpGrBJkKfytTOuw9v8frDeZaeH6r4iB1b3IcxXDVBG/cZiVMvhj0/b9SbAbkgN94GUrDjIArHEo49eBMFcYKuLFjOUmbiRuESFn3Rlx1SFNsPk2GEohrRvsb3Fzh9UH6hwKFUEBxwUWIGMtPpf2rIDmUxAEUigjvrWMiGoDk4x5FdM+p5livY9OVeyVGtcfDm8zZJ3psJ6Uz8cqK1ZhYsebZFUup9rZA==.{. "version": 32,. "partner_id": "std-1",. "user_agent": "std-1",. "search_engines": {. "location": {. "ad": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed_ysrcunow",. "wiki". ],. "speed_dial_index_list": [0]. }. },. "al": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed_ysrcunow",. "wiki". ],. "speed_dial_index_list": [0].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):142198520
                                                                                                                                                                                                                                        Entropy (8bit):7.999995421447281
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3145728:4PPyb5NN6TkxOYod/OocWSqlsw6I3iYwiA1+ulOYZ:gP4Z0/jl0vVB+usg
                                                                                                                                                                                                                                        MD5:E5C66BC2A10855CB4164EEF86F92FB0D
                                                                                                                                                                                                                                        SHA1:9453AA10DE00E311EE3415D1C07F1990FE6FB491
                                                                                                                                                                                                                                        SHA-256:FD238E7993A9800F8B9D5C0C0F4FB90E624823BC4A085F658F9544296A4A967D
                                                                                                                                                                                                                                        SHA-512:CFE5614CD7FBA269DC89A69240382B42649AA45449266447EC29E95A01C69D898F317AD75E07651BD75AB7FCF42C1E6E1731457F91A51397810744D95F1F96B9
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L...'..P.................(...F.......-.......@....@..................................z......................................b......................X.y..)...........................................................@..d............................text....&.......(.................. ..`.rdata...5...@...6...*..............@..@.data....)...........`..............@....rsrc................h..............@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P....P.|..Y.nj'.v....u..v..=.BA..6P......P....9^..].v8.^..3......hhDA.P..........P......P..pAA..E..E....;F.r......P.J|..Y.24..j...lAA...t$..D....3.9.H.A.t...@....9D$.t..t$.Ph.....5@.A....BA.3.....D$..`...|$..u..@.....3.....t$..D$..t$...`.A......t$...P.Q..%`.A...D$...V...t...P.Q...^...VW.|$.....t...W.P.....t...P.Q..>.._^....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u..S.\$.V..C;^.tLW3.j.Z...........Q.......3.9F.Y~.9F.~...f..Af..G@;F.|..6....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):225
                                                                                                                                                                                                                                        Entropy (8bit):4.929804541487484
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:KdhlRu9TbX+A8/5RFYpThkokIkoX0CdiYCWoA1G:KLuVA5cp1kvIks07vWBG
                                                                                                                                                                                                                                        MD5:C45BDB4215269232365A5939FDCFD5EF
                                                                                                                                                                                                                                        SHA1:6947C09E83ED9FF44C747280104CE62C129CE08B
                                                                                                                                                                                                                                        SHA-256:881561A1AF511D35898655D5233605380EF1E71111781C05F637AE7EC578B216
                                                                                                                                                                                                                                        SHA-512:0575A827C9C57FD1B7EDA4FDC6B5D710EE87AB3CCB1F74CF3F3E6A771A1EFCE490F549BF90803D237352D6E461E3275EA90B9D41B701E56F8DBFD07F44733E14
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:<assembly.. xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>.. <assemblyIdentity.. name='107.0.5045.79'.. version='107.0.5045.79'.. type='win32'/>.. <file name='opera_elf.dll'/>..</assembly>..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2181
                                                                                                                                                                                                                                        Entropy (8bit):7.807674908350133
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Pe+1prHq0WWdnFX5lKhqEiJVk10s5pqe/cme:G+1prHqXkhrWqEiJa10ae
                                                                                                                                                                                                                                        MD5:B5A21B88B3D8A42DF265817EBEB742BB
                                                                                                                                                                                                                                        SHA1:E0BE32B4FC158DB4E9783094CCE614922114B742
                                                                                                                                                                                                                                        SHA-256:9635C074C9D8EDDE0BAF3111DBD7DB49CBDC370C4F729C80AC382949F32BE526
                                                                                                                                                                                                                                        SHA-512:21ECE0DCF17B038400D09565438FCE8BE61746DAA0250F2FA9D0526BBA3D1CE6F8DA5CCE944EF8FA685C5EB6CF857B073D2A50ADA44A44A76D84813871FAA5D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q....LIDATx...1..... ..6.^`...................{........m.m].m.m.m........[s....._.....N.Nw..._w..P...R... ......`........_[.i1...`.$.......C......*..,...v.l.>.ZP.B...E@......!?d..!.d.R......g)0...^H[.u.4.k`....0<.d.1.....0...Q`..I.._T..!...|pG.m=..a&.e.U(...C...n.^`........FB.X...Oio...z!...:.Tx.8;..9.[a........{.~.^......P.].r..d..A...?....<y.v"......l......^..._.....MA.o....?.>u._.d..`......E.@.5........E..................R...A..O}{.k..2.....jx\..5U.a.%."#.nA....6.!..W2.............R..j6r..v...."....N.GA..8.......>..p..#..,X.....Q...y..#.a..)....Q.e.zc\.'@.Al.....io....=......D.......F......A#6.^.^.Ma5...b.b...D...+.P.. .[.o..z....,...#<U.0.O.#..Z..........Q{...jA..ka|}...q.s.y^.!.Gh..R....t.g....F.......gt..6...7YjaU....0.*.......3..l.#.. =.h0t.06.v..C...T.}m..%...g..i,Cq..8.g.q..hx. .>..Kz...1....VF.)..q..$....._Z-.U...(....~>...-z]$.mh.%...e.+.....|.n.2..:...N._R..x..>.|S......i?.P....Q.F.d..U.8..i...T...........I.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1828
                                                                                                                                                                                                                                        Entropy (8bit):7.716814612583543
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:uIrxqF+qFL9yUaKagPWex0mLgIbPdyFKD0YTkogFey6mkAN7G:3wFRoGagTx0A4KDfTko6eCZG
                                                                                                                                                                                                                                        MD5:0BAE0648C3E320C4D439F158B4FD5531
                                                                                                                                                                                                                                        SHA1:4E860AE24F03522C89BDF37F3CCC10B54832861E
                                                                                                                                                                                                                                        SHA-256:28CE8FCB22080CE1F69346CB0720BBE5662959E413426F00062B706013DA8C28
                                                                                                                                                                                                                                        SHA-512:6A5E4105CCBE1664546798DB057B93622C9CBD6D5AF4967E6BE4E390A18FEC0FFCC807E3331F09ED0DE63ED85569BE7EC5EED5A7C663DF6CE4A5B70E09500371
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR................i....IDATx...i.]U........J..RT.H....T...seV..)b.B.5.@.a.Q..P.c. 2E....eR...P(.....P........I...s..v...y...u......Q.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ...S.n...j.."....p..|B..]....>.......9.32.....Y.l.R..*y.\.8.4.....p.K..EY%}.5.h.[*.|.V..i.F..q~...;..W61.M5_..1F...Gj..IZ..u. ...*.w....oS..D.r.).U....j.y.#..y..U..;S.-"...n..v.^i.UW.j.hk...n.....,...LRe[.i.}....H.z@.9.q..".v.U9.""n.)....DD.iX.b.....*'....v5.#..~.$.7.]..Tm.....i......+....m...x.j_.'"NG.]..n.j.vl{..Ls...;.T.=E..3...1;.v..xB...*"^.1U..8...xL,7]...D.9.i.."..N.."...c..D...X...c+.t..8M...[......"f.........R..0R.1..Xh..;ND.=U.ID.a.....v..8...'.uct.....k.q>.q.jc.+b...F....r....AN.....}.....Y.J.k~.;4.3".U....s..$....n.q.b{.q.j......".Y_..E...b.=.S.".4...[...S....Y.6O.L...."...."......i../"..!M.>..4ED.....I..""60x.Ct.i...4.."..f..`(.....4..5.L....o........*W....xX.M...E..C...r.....U...8..<'.G.}D....E.k!.8...ED..iL...V.8.."b.C3[Dl..gED..^....-...NDL.iBs..O...`m..zW...k.A
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 210 x 210, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3140
                                                                                                                                                                                                                                        Entropy (8bit):7.81304512495968
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:X4+RWiQZwj2bSjtW8+i2elETWt5nQ1pzuiV8:ozEW8+iZECt9kzuie
                                                                                                                                                                                                                                        MD5:7E529063A02E4E83736B0263CB1B82E0
                                                                                                                                                                                                                                        SHA1:17A3C4B76962E90B1D2FA8A49441157949F4DC78
                                                                                                                                                                                                                                        SHA-256:A36A13A5D5E3D39E3018CCC5F8859944C87256F8BE24A3C08A6BF3CB06A26804
                                                                                                                                                                                                                                        SHA-512:571806725F83FECA90360B246D167A8857EDFD9EDC8DC0EF7EEEF80F291FD06088C405A5653513CB8AA309DF08CD609DF85A95E3379E3E5907566C876CA77CDE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............?..B....IDATx................................................{..dg.8....m....m.Z.m..;;y...s.GI?..Su..k=.T#..#.;..}/\.g..:b..a+.....t.A}...q..hq.-.}...`:.gk....tm.$...Ax.....B....c.ih....G6L.....;...T.U0...l....~...........W....=<j.....X..O.....r.Y..-..Q..1.....q`..PC..jL...x.'9........y.b=L.m..(U........a.....W......`:.Me.jh..U0.......;..{..I..|.W..C..4...b.nt.......L..a.........`9.!..7N@.......E.?..$.._.q..6..":.+`....W.O.G>o.F.K.c..G.28..Q.....|.....m..#X......N.P..{:...1.........4...F.....w......Z89.Y.w`.L...v.DC.h'......h...[=...c.2...&ze*h..t..j...@?..cpN......0...KC.....f..F.....2"...c1..m.)y..q..(..C,.e..!w.N@I..q4.......!.A...;q..Y..sy.{...."L.p..#<...'.-8.!u.C#...O;.......y<.=....h.c<.=...5N...s....._...p,..Ia...yo....=...Y..4...t.}m@....g._.......#.M{...t........t...;.bjh..l..84.C8..z....B9..[.D.R..}...r..e.pl...~.....<.~ `...Ep..b...L.^.9..x.vB..IZH.a,k..c..L..U...M0....}.n........H..<.!..B.(Y
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 210 x 210, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2659
                                                                                                                                                                                                                                        Entropy (8bit):7.828610258666657
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:zQX9JrPPPPPPnouwOlIbylOhFARjcSY1E1y0fAiKb+Y+GzYvpSYWTX5sPPPPPPPn:z0rPPPPPPojFby+m00fAiKiySSYWTXqP
                                                                                                                                                                                                                                        MD5:EBE7D27ED3B4CB6566A10165ABFAA941
                                                                                                                                                                                                                                        SHA1:FDF7C27058CF5DAF7061756E938A33C1BBB26C3D
                                                                                                                                                                                                                                        SHA-256:0BD63FE653885286E180FBDF6D1DADC66AF242B8ED6BD1D03D8C5ECCC20E91D7
                                                                                                                                                                                                                                        SHA-512:50EC8592D78F00A6387F06E077E0DEF88DB26723C0FB8632C4EA06F2E09488DB0FB82E0EB1F03DA53F9C750F6CEBD29F7889B1DE342E4F0AE69F88C4B7B1425B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............V....*IDATx...{.]U}......"... .!.#..D .k..:.....5...6B..Q@+..lq.(%my.P..C-..Eb..<L5..<C!.1.$wu...f..}........5..Yk...^{.}..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)u.d.Y.b?t..Q.E.,u......$o.-..rK....nw..7..w.TF..-...5=.r....?N...a.N.....~7..7,...r..-..q.}..R....Ye#y.u...IF2...Z..6.o.F....R1<w..]T..H..zw{.k..Y.L.Fm.k.ay.W.P.....I..,5G..C..........v.]...].-R..A......1.a;J-..>E....Qe'............#^VF.J.J-.....LRe.....|....g.M.e.+<.l$gHM.l..y..T.s#.Ow.o+....=...4....P"..J...("...]...~....z...h...P.*..QD....Fg.a..7m...W.`.j..C.q...E....D........8.i..D...^c...J.,.../.&rH[M..9.4._kfzN..#..bD.....[.D.4M3.....2Cs.........._k.Z%....bs7+...wkf...'.%..D.j..!M4A.z-R.k5.....q+-.*&j,..GE......p..(.j_V"......i.M...7.....E..LUz.8>i..jm....[.T.].F.%Q.;.2.....X.x.....-...b...;EQ..dU...avR[..V...f....`,.....J........K...........NWe.....Z:YT.>..{....-..(.uvV......P.x...m..ku.)q..Z>9vU;.)..xTC........j"..ra..D..(..6...t.Ib.O.....D
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 270 x 270, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3904
                                                                                                                                                                                                                                        Entropy (8bit):7.301300867894784
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Fe0zdfrjvg/ofL7NkqKgOL6bq64wL3XtakhXSTxyfO8cg7WZUScsO62vSQ6Q4MCR:JdfrYoDdbJlXBRSMoj6H626Qr45eg
                                                                                                                                                                                                                                        MD5:F332E088E89B88070EF1EFBECA5B90F8
                                                                                                                                                                                                                                        SHA1:86129A8B1E2E7F78D6CE23C58A37FAC9DA5E566D
                                                                                                                                                                                                                                        SHA-256:6A8F64754C75EDCC9ABC1138E44ACBD7064D7E8E2A28783939241DBD6AFA30A5
                                                                                                                                                                                                                                        SHA-512:2314AAE692C024F914661E46CFD76531DA6C09B94C084FE915A0594625927DF30282D09518A950EAFCFDD2E499B1E4877CF3CDBF5509DE0CC756DADCDE43FD45
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............Oo......PLTE.....N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N...*....tRNS..8Uq...........jO+..D......o3.0y..b...g..a...@........_....d'...7Qp......K;..^h.\.W.../...S....-..J......&......Y..I!.P.w#...uT |....:.V...1.z%.Fn.6....N..L..$.2.?.e.s".ti
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 270 x 270, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3673
                                                                                                                                                                                                                                        Entropy (8bit):7.8322183683928195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:nBWR5fosUcvpqnOtkeU4ghCboMmSaj+5UZy:MvHUUMnOtpz4Csz65UZy
                                                                                                                                                                                                                                        MD5:98B9F7A4F4322E7B46DE392FD20F66E5
                                                                                                                                                                                                                                        SHA1:D009D227522206C40CF592E460C9642CD03B8769
                                                                                                                                                                                                                                        SHA-256:A706B332E6A846357A86C30D0E8BB7697E7DD55C2AE592DD45611DDCE0C0BF14
                                                                                                                                                                                                                                        SHA-512:3B3E5BAF3CFC57119E0812DE2816DF6C7DCB42E96C4891E47C4F32320FD3BE2F27A0118051A6651595BAAAA30069BB1C0D78AA701744A44534CABE7547D4BECD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............1.... IDATx...k.u.......:.....*.o..I..J...L.H.(a...1....6S.....b.6..2M...fD.M..TN.5..o qx....;g..}^........."""""""""""""""""""""""""""""""""""""""""""""""""""""""q2.3Qr..z..<r....D.w.2.".r.*...s.......\..)d+.XJ.A........8Vq....g...vo.%..B..._M{.a&.XZ;.|r.v%."NaN.Q..R6....c.cN..~H..M1.X..a'%.d,=iZwF2...;.l.xU.H[..i.6;q.....#.y...w...... m.$~..$...L\E...l. .IM2s5.==.%..-....|.:,.`..........<.c-.".\....l...3...j4...B.sn@....Oxb.%.....B......$...-...WC).j..ru.s+.{.2"..5.c.q.e-...;.`-O1...@.G.F3.El.'..>$...(....d....6....%.CG\.e.[8.5.!.#....`q.3.W]X.%...$y...&...DZI....K..W.x.....%.......H+.O%../..n...~....C4...9nAZ..`..F...2.S.khhtz.E.(.CX....Uf....^&J:..@....$M......(.2..U.].O'vc...mzxlm....obq.M6....,.."H...}J'\yll..,....Jx..$/..X.uH.&.].....r,P-...[9.Q...Lr:....(..>..|..;.h4V.%y.|.]...$#....[[..d...U. ..B.H9..d.26.#.w..5.b....q....oq..0Z.y.NP..1.c.V!!.D=.k1.:.?.q'-..w.]..B,P..B...|....+X....j,..2q....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1723
                                                                                                                                                                                                                                        Entropy (8bit):7.769427546963699
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:MtXb2ikqrN+EMaUeTPMSEGS6CT/GF2MdJtDHBkZH39Hmgwiw:CXbzrzfUsUGS6A/ETJtHBYNG1iw
                                                                                                                                                                                                                                        MD5:1F2FB1BF463B2FF2BEC96784DEBFEF84
                                                                                                                                                                                                                                        SHA1:AE6F721AD937FE39F86602F71002435B18BF1EDD
                                                                                                                                                                                                                                        SHA-256:7E6B0D9EA7FDA1B5CA7A0B01290521DFF943DA4CBF1498412CA7D749DB42C32D
                                                                                                                                                                                                                                        SHA-512:0C92C4F75E620D0B636CFD83E89C69A44F6A96A00006FBD0B13637BA5DCC77C9B302029E62F4B80766811F31810F9C20AC1A98B65C38789951CA0E19A5BB6894
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....IDATx......... ..................s....P...m.m.m.m.m.6N......w.......-...g2/...)z.....K....~(^..`...j...z.^Sc.n.,.....0.VW..al6...a.....R0...k.Q..N..P.x.J[ol2..)o...A....x.....c.m;F...t.16.....L8....vb=AQ0.<.X).@....M......g.....k..,.AN...-..R......$....b..`...... %H....`6.g#..h.]q..5._.@dA..c0.;X....a.. .2...~..;.1..:.x.....q[@R....,4.w.v.._..s;.b..s.Qu5..U.|.6Zj...P..........\...qa. ..D..W.L...c.~.....A...F1g@x....V..`..,..D.=..d.i..Q...o.c...N......$.`....]...P}.G....BT. .?.......L.n..+nG./..cC.>0.N1.\.C..B..4.l./L.3....T.c.S..bf.0..t...J..!.aU..p`.....0./..}.iL.).w..hc.M..'.. ..;'.p.Rt....R.g......8.%14...S....<.Jf./@..U.h'.G.R..D.\..z.4......<....*2K.S.bj.1....=.../pd.........cfPL$7....S[.M.%H.M..W..T...ZP.aA~....D...+..~EYK.#..zOZ.]fA~...fz..].....7.>..|.........[...v..M..vb.........L....z.`.P...X..RP{.....`...+.0...l/..>...i.w...W. .....x....T...............t..+B}d*`/..+.;L...J..._...iC..pv..gA~..k.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1425
                                                                                                                                                                                                                                        Entropy (8bit):7.721284228612739
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:sRv0SxfL9UEp3g4/RjUG894TBRVPvhjfghucgXy2nRlWzIXQuohMU9ocyMDh:sRv0sq4/tU10XVPZjhy0Izy9srWcyUh
                                                                                                                                                                                                                                        MD5:17471BB63ED62A6E545B6B626A763511
                                                                                                                                                                                                                                        SHA1:586B9EFDE7B3A04580A49F8FE7739593D42D303E
                                                                                                                                                                                                                                        SHA-256:DFD1054F989CDEE25F19EA792F363F042A125CAB537A424F0224BBEE13607E39
                                                                                                                                                                                                                                        SHA-512:F619D963B62EDB07C8077C3C6AE60ED8D3F3DD5BB1D05A2B83DCA1A7A4A346598B055F6C7EA22E05BF281B1DE0F205F5D1054819000759D9450EE1FE8F6491AE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x......m.Y...XIDATx...m..e....}....d...9]9\...r2..L..37...S..."s..SV..].t).*.I..dh.Em..`A ...9.`......./..u.}...........v].KUUUUUUUUUUUUUU...~.p.....M.6Y..l.]...Fv..W;..o..d.l...r..{.d..r....a....r.y...@..>.z..C.l.qh............7{E:d.w.W..ZD.2[.~_..y^4.q.!./;GK......Z."s.m..9...{^.g...g...i..[$"F..x.Pj9.b[E...,.q.^.......v. w...4.I.E\....D....9......C".Q.._El0].=.Z`?.>gD....&Y-b...+E...(.f..~`..."^....Z...:\.h....S.v.v-KE,.8.....W.....Ag.V.....q..yD.<..6....x.d.N.....d..?.Q...[..".WZ&.,....v......Z...vG..k.4."...tv....".T.K.L.q..sQZ%.M3V..D...D.!.-.T.*b.n|W.u..xVl....X..._.."...n...5...W.?.1U7Z...p.>#.R.p..#QzJl.;D\..;E....Q..zl.w..wD.4 .j.u....D,.SE<..Bl.........U.Z.[D..._.4K..u.....mJ.e....&.m......-7*..X...:T.K.}..;~....."6(...O..(M..=.#.q.{..xHl..E,...v...3.`......X.[.E|S.IF......C.b.....r......9....o.\.x..WM..J..5.&.IJ......|...........q.J..!{t9L.Y.}D./5.."Vv|./4V.v....i...8Ji......ae18...>.q....0...X.,
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1564
                                                                                                                                                                                                                                        Entropy (8bit):7.78686155071436
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:kO3Sxd5HLMZAoBjXkaBPxrX6hzB6eCvTYJSM2nY2YptQ/ceAV5ulBbYZwix2:MLLMWcV2z8nryWY2SDV5uPsqiw
                                                                                                                                                                                                                                        MD5:C3722E0232EC20AC8F99CCE7A040B294
                                                                                                                                                                                                                                        SHA1:91CA47DA87EC045ED3EF5D97243167F08FB9E10B
                                                                                                                                                                                                                                        SHA-256:A333D7E4293F5269426B3FCB673A284F3708A66F957DE62403B6570B24BAE8F5
                                                                                                                                                                                                                                        SHA-512:71940B8431E36307BA5176939A169B9259BB6B43C32529A10A12C5EA31447BDDCCAD7EB9EF7CB309B175EE7BD56E70926BD5AA0855D0FD9497547ECD7FF93158
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...F...F.....q......IDATx.....L../..m.m.m.m.m{.._...+...d...[.|..y.'.{8..N8..N8....x0..$.iA&..d..@r........&X...../.z..../.....{..../u~....|.._4$5..4...6....q..P..D.U...u...W....o@#..j .o....j...r..MI.n..X.RI.]..W*g.g..;...|.D...2..._.#..$.....A......I..r..GOF#F...L)..P.8.....G.. .l.m..J.=(+.{..@#....CH..|.:..n.%..0..*.{...O.+.Q.ORp...7L)dxS2H..Ge....e....$..k....iJT.~...eZP..A2....g..PUB..|....v.......>..k..~h3...40.x...(.......v.%.F......vl..h`>...P...4...W4.D...\o.9...z....3]........`.}t.......XI.[z..%....S<.e... .D..TA...'.....h....l...,...$7.......0,%....I[Au"...d&?.j......,..|...~F..pB...]......L.]d.v5...U%..h:}%..._.$...X.m.....S.yL...Bc.R;K..8...*..TiP.}5.g..p..m..s].ZU....H.{P.!,..?......t.U....=m-<.a.v..I$...u.T5..LG..b]...c6.19d;k%...3......,..I.[.1..:...YN...h.*5...W..._....dL6.v.Rch..~...i.1G....|].AU.k...H.[Q.a,6.5-....Gt.9U......n(.#...D.v......_.*...@I.}...i.u.@..w.T%..*.&Y.:o.X..3.Z.m..fW..5.....D...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 70 x 70, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1341
                                                                                                                                                                                                                                        Entropy (8bit):7.829707677562043
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:vHNfCYvjHq3yow73tnF7H1r8IR07iBa/ptAFjLmocqM3LNpi+MaG9vz:vHsY7Hq3QzT7H1r8Wr0/zAxfyLNp1Pab
                                                                                                                                                                                                                                        MD5:504D80D276ADCC0163A8E4720013F9E7
                                                                                                                                                                                                                                        SHA1:6D34A0593FFCE916CD19B66D61004FD7E7EB2CD1
                                                                                                                                                                                                                                        SHA-256:EBBE0B4761EA8968A0A3FAFB383AC7AE175E98CD31A0F41BDF5FCB43469B58EC
                                                                                                                                                                                                                                        SHA-512:9961259704FF97C0E1899A33259F62155B73264E272064F3FA90E64124513C7C8BD6AB69A39C1EFB271ECC2972AB8FD86FB836F22153A9BB35419C3816D11337
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...F...F......'*.....IDATx...{L.U......#A../.9S.&:/..%]ti...TL][Hm.n..8,gsZ..Zk....:u....lF...".I..[.H(.q...{.sx.</......y....9.9.<."""""l%.J..2.L...xFp?...?.8....:N.M..`2.i..M.uZZ+'..C......9.f.1.X.}He....b...$..V.."..'T........[.s..}..F.........t.lnK..d.5...Yr..ld..x.\...iP... ....X......a ...i.C.D.E.H.&......Y....h..G.....1..h..C..>t...$...m..+..../.<.n4.."..(w..%,.R-...t.$.?..#.QB.+.ep..-.....r3.LYo....A...1CVK..$=.ER....}.o.m<.....#....D]O 1\..}..^....,.|[..L..j..`...n.,...C.N.K..U...k..(.IF......1.....B6..X..U......oK..cvm...tP.....,lM....iAq.+...~.t..M.&...0......i(.y.Gq......Zw.,.H.|... .H...zXR...>....K... )S...E......V..H0UR*...P.....\.I......n.fj*.*|..1...U(=.....~@=.X....Hq...4.....D..4S-...x.t;.....X0.....`....j....+..X8....z.t..DV.6c.\....=Ri2.y.{ac..../Gv./....X.n..o....x..ha.d.....p..V.QRg....8...?.[Qrxo!...r....Ni.4tOHz...Ca...z.K....er....3...;....(.0..[r)6.J.3.S'..(.v....l..~t..".&Fwx..M....P....>.7.E.Z.Y.%.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 98 x 98, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2005
                                                                                                                                                                                                                                        Entropy (8bit):7.837796638299837
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:FtyHJuovwDhlXRvUCvqfPAuwdESKbtU04aQkClnRU8lbPxbsFIV4hEIA:FtygGwDhlX1oHO4KwCAQ9MEIA
                                                                                                                                                                                                                                        MD5:667BFBAAEB2D2B372B6E0D4BF4992CE4
                                                                                                                                                                                                                                        SHA1:4C6C2E07183963F59391945FBEE077B55F8F6B2A
                                                                                                                                                                                                                                        SHA-256:207519F1C7B6C7509BFEB7B55724997EEC6456C8BAF55E882E72FC5CD43DA221
                                                                                                                                                                                                                                        SHA-512:AC63A3DD2F6088E7849E3824C35FD58CA78EC77DC31E1F6CBD47DE7CC394318CBA7D2309912206A94180267BE057C2AF5C835424019E2A03EE33A2AB801BA9A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...b...b.............IDATx..........S.d..........=...F...m...5.r..........m....g{......[1..q./.D.B."......)h.a.o..x.p..r....]..\....b fR......W.a.."..Ix............58.G.G%D.....0lE..E1D.<...u<o...6>....-.`..FX....l\.....K.....{..Y........D...............B.<G.....7.5...8...\....?.!j.b..F..PH..X....8."..,..R....X...((..G.0..&~a...{..DA<v.....H.4Q.u..a..#<Bk...E ..b\@'...3...U.\..4M...o.m.m.m.m.m..$..R9......&..NMW..{..4].....m....h..y/..x....a.[e..7.ua.^.lC8....l0....1...r.&........G.......c.....d....F]...M.a&.M..V..?[..t.P.Xx...*<.(...s...'.Q....'.~{_......8....R.%..7|O.Bl......Sr....^..@..........us.".M..?x....*.T.....A....&.l........H`g..."...I}E.7..].=...C.gz........V!.EE.....7WvB.!.d..vJ...k.{?.......1.n/.Q.{.....LD..;k...\....]G..S.+....F3.}z.=F(.....$..D.[.y.... /Q..eU...]M.[r.......}.f.s..;..!...s..C...x...Y3...<....0.O.p.\..&5...f.u.....4..A..".. .lD..7.#..P.../.i. ......+...M...}/..U\...}..Ah3"t.....D...!v..V$
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 98 x 98, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1697
                                                                                                                                                                                                                                        Entropy (8bit):7.76630495035972
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:TyhJvOYkuSoLYIWawZM7SkzaacHxXgr4RzhQpKP7C:6JWiEIOuWkCxCSzhQpCC
                                                                                                                                                                                                                                        MD5:93223E8777B581E988B703DF82593B17
                                                                                                                                                                                                                                        SHA1:40A035464C27041CCC87C7935C45100D93D1C948
                                                                                                                                                                                                                                        SHA-256:464AFAF960C32ABDC2C3937A48BF14C5D1A819B017E719FDED591D43A65D94C4
                                                                                                                                                                                                                                        SHA-512:B8A3EE4A71E609625EAB51F0F6DAFCC82CC47BA2C567CC8BF73CF6423056F9171276289BFDCC8428B7C07645097664065EE9B0B78874425BFF800178222FED12
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...b...b...........hIDATx...........9.Q.f..ttS....u....%..1.a.s.!f..c.b.b.K7QFg3..Y..2M5..6:B..z9.%..N.s>9.{.=..........|.7------------..QNt.G..].E.....b.s.e..X.C...Q.b.;.p..m......g....L.\te.G\.d...F..X..=f..]y.A..\e.t....Ei''...d.X...X..7[TYh.1J..g...y....]/.,r...........mi..2.6J.6Yte.....g.....<o...;..v.T..KJm..\T....i...G.."Qe.c..1.I.T#.6...2...7.y.K.*'.....p..J.2S.V...zf..Z%b..Z.6.z._j.}K..w..R.2.Y..M...P..l..d.JG..Sm..0V..o.u.'R..6...(U.k...k.+m..i].n.ub..D.b.JwJ......-1..(. U..|.^....(."UO..z;.@,2Vi..D,...;K.NAi.."f.TO.j.XlO..}$..M6..".iC.."..MO]-..[(]"U.i..E...J.K..zn..".V..M..i....q.(=%.5...R.e...:P."..(.*U..[...M.G~C......Q3)..]o.%U.*./.c....t..:J...q..k...g...R....\...A.@.kl...H.vJ...x..../....9.:..?q...Y..":@i...4f..E.Yi.T}^.....Q..#..h.#"...4S.y.l...AiG.kl.QWI.nJ.E.F.}M.tP...9...U.f..g...../....]..U:N.{..B..A.2..i.Ru..A"..+jg.kE./Ru..R.g.D...n.q..X-b...f...b.+.q......gD.Y.....q.....t..kA.."&j..Ru..."...j..D..4n.S.wD..gG.x..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 126 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2699
                                                                                                                                                                                                                                        Entropy (8bit):7.8799233652993115
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Is+9LgA+9fj19UhKwdgrviOztr/CrWbqCLRTFxFCEEgq0Ol81sqAGz:IlSN1gBTOztr/jbzdh1y0wl1+
                                                                                                                                                                                                                                        MD5:704D0A2693B350E7C463B0FF2143835B
                                                                                                                                                                                                                                        SHA1:0313AD4C3690A590AC54552D2C27806E73776600
                                                                                                                                                                                                                                        SHA-256:D6367DBC074E37F3488C26B0BAD229BFE99F5C6BB0E28D37B41906C436152B57
                                                                                                                                                                                                                                        SHA-512:4517B2FA911149885EC5549F3173D3C774716740826873E4B2199C804B17E776A5296565930E5ACDB8D5476710A391B21E6DA8941DF64C525A487DB4619A1EA7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...~...~......#.....RIDATx......................f..`....6..m..j#fm.qm.Am.m......%_...q.i-.>dh.........q.o!!..]...LC.TF..D.o.8...8.O..|.iLC#$PO<..1P.....wX....J..<5...$`O1.YU..g.L....<.....h....K.4Aw.....[.I...yU)....D|..x......`f..................9f....Y...p..!..E..U%...]......l.#.....#gPB.5...^C4.G.........g...5R... ......W.~H@. .*....8.....G...N.U...c....J".....YQ.m0....b.5.V.Y....:.......(W1.E...yb.,..a.bT.^.O!a...6...+!:.*..|O1......ZQ9...M.6.....!.6..O.XI...#jF..w.o.#|c...%Y.h.m.m.m.m.m.......8.qog.N.....3.}...R.....8...P.M.....].....B......3xs...:M!...K.;.mL.7l.N..=..7......sfJ.;..|Q........}:m..08...y.+.5...D..:....|8.m.]........04Z..b.......c.r....|.....m.6/..!...Y..)4._..0KY.e.[.qL.!...X ..jk.....|.....Ki....q...28...-.....<....4.d`.Z{.-]|B..3 PJ.gP.iW-..]m..61c...8.b.,.. P?&.0........A..!_k`.\.s.>.......d..R...."*<.e../.A.S .+...O.Oq.&.B.Y.6...S.!W^....... ..3.A..*...GA.uX.|[..Oh..=..[..9....l-.l..+...mM..Xu_.#)..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 126 x 126, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2334
                                                                                                                                                                                                                                        Entropy (8bit):7.8839656878677005
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:W/zeI9zj1u/VwgVNR+vEgxOfU99BpcZlp9uqRhq4eZDU0BMK:W/zn51gxN4RxH9hUlpkAMt/BT
                                                                                                                                                                                                                                        MD5:39E2FCF13C20103C5F449C06D3A4CF75
                                                                                                                                                                                                                                        SHA1:AE8E1BCE2BE17ED450D891864E6AA22642AF39AC
                                                                                                                                                                                                                                        SHA-256:5D46E4056F3915C279F1FA9EDF61D93529FBCAE5C59D616380EC5D9405B7763D
                                                                                                                                                                                                                                        SHA-512:8E4902262B064008804D49D1B5F27BB7B8F33ECEFB05181AA69534E1D21662719DD4F8E0677C58215F6C5CA9EB4FB92FCA54A89F9720230AFBF06A70216ABF26
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...~...~.....H*m.....IDATx...{p......1\0<.%.1<........L.(.0P....R.(Hkk.3.>(-.X.t...>.Q........#P.H.JECxZ.<...5...${.7......../...g........x<.....x<u.0.Y<.f.s.r..7..1.Q.#.#...X...C|.r.......h...b.e..D.[.H..RG.q..f\.9RhV.y....<.Z..0..K.9.c.s(.C9...d=.4..YJ.V....l2..Y,.....u..kH&........rFh.Na.k8A%J..<.-D...Wc.EL'..T~.......I.........N..F...<E.Q$.*.-N2..a.D..;H Jt..%q.....ml......3L$.n..-.Ha0SX..\.#..w..28..W...Z.......Y.......o.......v5.......|...xv.X.G5m.e....tzq.e.7.G.r..Q...D2l.^....E)J..14............~..HCg8...JZ..TN....id..l...3.Vz9...` ....%3.F..v.JG'....Y...,.lc"-.K.]y...h.m.0C.I....".(Gq....g.S>E#....C..+.....].u...+..I...g....b.H....3d.S =.O,.7[...q.|.6/..U.U(.ed.,....DX{.JA}.im;..)..ld.p.*?....QK.....H..i.....#.~&=.&....pZ..&.2....J.s....p..r...y.e.....c..3.g.H.z".#....C'M.h...?......v...&"...z.e(i.+Wz].....<....?....M+s.&....d....*.0n.....s...<Ws?I....?.{...`5z3..w8.........s.B.d..K..K....LLY.j..^...a.p.~.z....-......l.dM.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1096
                                                                                                                                                                                                                                        Entropy (8bit):7.755097954664401
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TDh4JYYFMId219dZt07Zcglb4iS/cFEAAabL3/006Fs:B4JBMPVEbCe/006Fs
                                                                                                                                                                                                                                        MD5:32D3E390613CDDBD639E70DDB2511AC0
                                                                                                                                                                                                                                        SHA1:C96AC088E72D756F31896B16776EF100379F802C
                                                                                                                                                                                                                                        SHA-256:DC20E5AA2B500CD5B5C9F89647D3487810685C94268F22678E27820E2454BB3E
                                                                                                                                                                                                                                        SHA-512:7381CEB8FEE84F398082177F30DC01593BEEFA729C73B0166AF686BCD25D54312B202D9243834B754769DE41E9A1DEED74CA91A76DCDA918A749CDB4F08C124B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8...8.......;.....IDATx...S.,I....[k.m.m.m...k.f....0..Ag5..<.w.1...r:..g.+...+........MX.k`=l......\(...........,vDq>.......x..`wl.U...x..[.....(..p...@u..z...1M../.D>...z..'vJ..U..'C.......?c:..U........GQ...,.P.T<...-..|$~....q..n=L..iF....X....q.......p.6{q8.u'*.R..C...Qg..YCN.:........#g^.R...w.......U..j...H5..eF......iO`..4r.R.[.....0...9{....u.v....X6!>.F`*.Nk.....J...5.P..}..F.\..Lk._.`.#...od..7..4!V.......-...{r.P....9^5.2.(.G..OT..<9}1....A..Q...U.{C.....o..S.....S...b....z..T...o....z..Z.xv......O|.8.....u......c...?.....u.u........p4.v`......kQ..4.....jzf.^....F..4...j:.._K.;..z]..0.0>..........|..W..Z5!6.b?....2O.....,.>.Q.y..-...._..k..w.}.V....s.o....W*..._Q...X..=Tcmc{N.P..1..j..'...l.-.?j^2..*~}Zo.J..7..F....D.91.....#2^..7.}7........$.:P..oc"6I..)n...|A..G.....l'..x..bM#.|...e.yT...k..y.]9...2.ao.z~.g`4....e0L..........t....n*.....}D.>.O..Vv..vE.Qs.\.~...s..........v.....T..7..A.9.s.]zQ...Gb.q).2....e...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 56 x 56, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):901
                                                                                                                                                                                                                                        Entropy (8bit):7.682141855410327
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:x2BZqWXRHKkqILfEDtySHnb98XPA8KWstHNMufZ4jJO2C:xZQEC8BywBmPAGpC4jJa
                                                                                                                                                                                                                                        MD5:E6ADD5AFC73F7B06FC2348550595F8D6
                                                                                                                                                                                                                                        SHA1:4D658BDDB93FA6CB423EBC61BD20DB37E4D37DB6
                                                                                                                                                                                                                                        SHA-256:DD6F46D32C3E235508F9E4C7D7F993BD807D955BCA7E63CF3D57C6C4C102F46D
                                                                                                                                                                                                                                        SHA-512:55437DFEA7F68A4572DFC86B5428CBE9DB86C0D32D0B09BA6B7B1CF8E49E5F1BB94285BBDC97D8EE00D70BA75921DB59644787C1BE1672FE37CEE09441F249B6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8...8...........LIDATx...mh.e...c....#.."aM..f!Dh....eFaa......0$3.a.bS.(!..$..@%1-+.,.ge..\.9..=<...}...=..7.\'7.-////...T.2.x.F...Ur.5.v..L...Iv..-..a.1&...Y!...U.S%..a......k.V!=....'..M.Pl.F!..s.V..B8g.n..9a......Z.k.....vH..i]V.Yx.....ve:R.I-.c.d...\......S.s<.?....`....).Ab.za^.s.1....~r4[...6a.......$6.o.I.z..A.Z.HG.:.r.C..E..<+.#Q..P.J.._.xYX-...[I.'l.o.{...Q.Y.E.'.V..3...H........i'.w...........:a<...W2.I..0P8(K...IL.V....).V......=". .....;.,....F&..U$6.....d...e.T.}aK...4I.!.(.U."...,}-\G.Rx[&..O...$Kk.I$.k.[&..c......S,.v.....(.Ao...,...K[&T..|.......G.G.6a.++t\..*.?...La......F.....r9..t.U.9.DG.8.o#..j.d..L.~..;B....e.f....*,.......b{./.....N.......`.e$npL.U..f.j.I..A....Oa.^.F.N8`...xU.........@?..t%$.,...l.n)._h0/U.d.....l.C...I....R..)..........3H...N....h.9j.2.{.n_...y..m.9.5.^...H7.i.A.....e.?..R....]....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):485344
                                                                                                                                                                                                                                        Entropy (8bit):5.205905061365067
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:alTZkQQzVVTgmAffw5QTzL6+75I+qZojZdJ:azkQQzVVTgmAffMQTjO+xt
                                                                                                                                                                                                                                        MD5:943CFEC00D31592C1B09C1086CE5B39E
                                                                                                                                                                                                                                        SHA1:DE211386FC16BD90C5D0D9B2527495D36424A131
                                                                                                                                                                                                                                        SHA-256:D2C6E0E2E2C24A1AE11A8D638A5EB11D97F0279946874D13E893AFA520DBD2FE
                                                                                                                                                                                                                                        SHA-512:3728349851899E36EA6B1EAD07BBCCB651661D8B76BDBB199C6B42EF9D56DB4DE9A1F7BCE55DE2AA32A9ECAD44BCC00785519F1FC5BFCF5B6A1F50551B98CE9D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.y...*...*...*.xE*...*.h.+...*.h.+...*.h.+...*.h.+...*.f.+...*...*p..*ci.+...*ci.+...*ci)*...*..A*...*ci.+...*Rich...*........PE..d....v|_.........." .....N...........L..............................................5.....`.............................................#............`..6.......,F..."...E...p..(...@...8...................`...(....................................................text...hM.......N.................. ..`.rdata...)...`...*...R..............@..@.data....*...........|..............@....pdata..TN.......P..................@..@.idata..X!......."..................@..@.tls.........@......................@....00cfg.......P......................@..@.rsrc...6....`......................@..@.reloc.......p......................@..B........................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):238
                                                                                                                                                                                                                                        Entropy (8bit):4.824253848576346
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:v5975JVSS18iMkh26VlcmutLwyAGI/zj//gQNMC:Bbt18l+LlMLqGU/gQNMC
                                                                                                                                                                                                                                        MD5:442699C95B20A60470421C6A4D29960F
                                                                                                                                                                                                                                        SHA1:C7317F2D2414C991C21205BA3C68A187B997E3C1
                                                                                                                                                                                                                                        SHA-256:44844CF3DDE6E80087AE0E6BF0D9326D7EF7D23326D24AC83AF0850BE26923D2
                                                                                                                                                                                                                                        SHA-512:C89CF089F7FEEB80C6DED11F1FCE84287ABE8216A6E05723D1A7FAF567C501C043CD1246FF8DBEE1240D2D79C41B698EF4CC3459589E68E5BFC5BED7FC3A150B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{. "name": "MEI Preload", . "icons": {}, . "version": "1.0.7.1652906823", . "manifest_version": 2, . "update_url": "https://clients2.google.com/service/update2/crx", . "description": "Contains preloaded data for Media Engagement".}.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8254
                                                                                                                                                                                                                                        Entropy (8bit):6.795641289553097
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:bTOpyeS7AOv6EVp/m3FPKk15jjKVcOmQppXavFbeLfzrLyp:bTOk7AdEugo5jjK+5QppXaBebzrLyp
                                                                                                                                                                                                                                        MD5:D5E4C2634EFF8A9B3FAF432BF406D6D1
                                                                                                                                                                                                                                        SHA1:A691F5C9877079193C1F7DFB16DBC30BB0372EC9
                                                                                                                                                                                                                                        SHA-256:C6070A157B4E28D16FBCCBD233E93846DDB070C85E1A1BC64469B7A5F1424FAD
                                                                                                                                                                                                                                        SHA-512:B264E28AC8F111DF01C553445AADC7BCDB3F32A38A1A19D3F9D458270DFEAF80EFA7144407BD999892022AF9DDE9DBF8A0E19E7212720E1C6511EA9125AFB166
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..@5..0@...@y@o@.AK@X@.@w.!@.@.@.A.A.@.@B@.@.@.<A.A2A_..6strea.....kpo..anim..^...elo.tele..g....pan..bancidiz...don...Ikor........D...ap.cuem...ukleren.squl......ve..vco.. ....sten.tid..+v........dou...myvrs..=bb.jl..#streamfai..P2...nkk........10...f..R527......p...7............85.231.223....11.90.159.13...movie..w23serie...3tv.co...h...pla...00mg...bstrea..W93.178.172.11...49.56.24.2...........secure...|qo.....routk..nitetv.roge..}map...ndavide..ci.t...view.abc.ne..O...j....lianonlinenetw............r..'oora4liv......8.topgir..33.sogirl..rshow12...ayospor.......mc..s...k......sian..nime.c..n......prof..ba..Mtochk..Zkra..Tg...-....K............@.'..2.vos......m..rig...r.. ......@g..>..........perpl..)...tualpi...gintvgo.virginme...eo...mbox.skyen..@aplay.O.E0B...d....W......portal.jo.._...e...ma..........Lsearch.ya...frida......a..Qhnex..jvarzes..ey...........e....y...d.tv...stfr......l......seigr..U...d...q.....z....serial...r...cuevana..Amovistarplu..a.......f
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3072
                                                                                                                                                                                                                                        Entropy (8bit):3.118957212117411
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Whs+6rek/gF1A6Gbi+4eTy8iPTUucUITUuqQTUGUQTUsITU6UQTUQITUuUQTU0I0:WWnep/FFLxPoRJo+oGpoBo6po1oupop0
                                                                                                                                                                                                                                        MD5:400817D0A91767CB830767AA94383F31
                                                                                                                                                                                                                                        SHA1:73F36C895190223F94E4D52657F14454B2BCBA44
                                                                                                                                                                                                                                        SHA-256:35D92C86C1C054D1C03F4E58B83681BBFD8573143EE5E4CFB4CBD788A1FFC107
                                                                                                                                                                                                                                        SHA-512:2216DFC65E24961A18A4622FF6D8D8A1330283E64477A0E44BAC5B8F9A4CB5690FC90F598BBC152214EE6AA8770FE6608C4C809EC6F2CC73547D8166603B3E15
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mrm_pri0........ ...............[mrm_decn_info].............8...[mrm_pridescex].........8...H...[mrm_hschema] .................[mrm_res_map__].............@...[mrm_decn_info].........8.......................................................................................................................................................................................................................................W.H.I.T.E...8.0...1.8.0...1.4.0...1.0.0.............8...[mrm_pridescex].........H...........................................H...[mrm_hschema] ...................................U^........m.s.-.a.p.p.x.:././.O.p.e.r.a./...O.p.e.r.a.....................L.......................F...........A...........O...........1.../.......7...!...................................F.i.l.e.s...A.s.s.e.t.s...O.p.e.r.a.P.R.I.C.o.n.f.i.g...x.m.l...7.0.x.7.0.L.o.g.o...p.n.g...1.5.0.x.1.5.0.L.o.g.o...p.n.g..........................................[mrm_res_map__].........@.......,.......................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2973528
                                                                                                                                                                                                                                        Entropy (8bit):7.995948649674358
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:npr0nnDiGZgF23VzfajZEGXGt+TR5P/H2iYyhQivUa6Ta7q1nt89qtTme/dLnUgq:nKnDhZgqajZEqZHXWi7+Tau1ntuiVL9q
                                                                                                                                                                                                                                        MD5:128F7E7285E953D6EA26A318D7A7403A
                                                                                                                                                                                                                                        SHA1:6423142BE97D4719C8A0F775EA73569E233200DF
                                                                                                                                                                                                                                        SHA-256:550C9209EEA87801ECEC9B2435BA7C5BF333DF38BBFFEE4BBCF4CEF2D0F9FCBE
                                                                                                                                                                                                                                        SHA-512:0018FE73D26BB17877F69AEE8D480A3DD51A55C3B3E1904990889314A04D829D87E78381475EDD0BB23597DCB4323FA379A5395342EA9D117750D3E3693059CD
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L...'..P.................(...F.......-.......@....@.................................@.-......................................b.......................5-..)...........................................................@..d............................text....&.......(.................. ..`.rdata...5...@...6...*..............@..@.data....)...........`..............@....rsrc................h..............@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P....P.|..Y.nj'.v....u..v..=.BA..6P......P....9^..].v8.^..3......hhDA.P..........P......P..pAA..E..E....;F.r......P.J|..Y.24..j...lAA...t$..D....3.9.H.A.t...@....9D$.t..t$.Ph.....5@.A....BA.3.....D$..`...|$..u..@.....3.....t$..D$..t$...`.A......t$...P.Q..%`.A...D$...V...t...P.Q...^...VW.|$.....t...W.P.....t...P.Q..>.._^....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u..S.\$.V..C;^.tLW3.j.Z...........Q.......3.9F.Y~.9F.~...f..Af..G@;F.|..6....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):405802661
                                                                                                                                                                                                                                        Entropy (8bit):7.083358086913577
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:5A0409605B7CD1C21C44D2AC71C71610
                                                                                                                                                                                                                                        SHA1:D08FC7214FE9BCF860DC8ABEA9C7A0049263BFF4
                                                                                                                                                                                                                                        SHA-256:2BE333D303ED3E5FDE88637A5DFA0AF56E5047A7413B7E6B3D372A7DE7C8BEB5
                                                                                                                                                                                                                                        SHA-512:4D2BF9BB50C98F39CE5B4E116D2F73E33090037CC529121D445F66E90527C71D6FBE2C11EBDE36CF5F4AD49EB4500E2751AA273800F93F549458EECA30E3431F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:<assembly.. xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>.. <assemblyIdentity.. name='107.0.5045.79'.. version='107.0.5045.79'.. type='win32'/>.. <file name='opera_elf.dll'/>..</assembly>...PNG........IHDR.............<.q....LIDATx...1..... ..6.^`...................{........m.m].m.m.m........[s....._.....N.Nw..._w..P...R... ......`........_[.i1...`.$.......C......*..,...v.l.>.ZP.B...E@......!?d..!.d.R......g)0...^H[.u.4.k`....0<.d.1.....0...Q`..I.._T..!...|pG.m=..a&.e.U(...C...n.^`........FB.X...Oio...z!...:.Tx.8;..9.[a........{.~.^......P.].r..d..A...?....<y.v"......l......^..._.....MA.o....?.>u._.d..`......E.@.5........E..................R...A..O}{.k..2.....jx\..5U.a.%."#.nA....6.!..W2.............R..j6r..v...."....N.GA..8.......>..p..#..,X.....Q...y..#.a..)....Q.e.zc\.'@.Al.....io....=......D.......F......A#6.^.^.Ma5...b.b...D...+.P.. .[.o..z....,...#<U.0.O.#..Z..........Q{...jA..ka|}...q.s.y^.!.Gh..R....t.g....F.......g
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4927400
                                                                                                                                                                                                                                        Entropy (8bit):6.402970220950094
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:VCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvhiD0N+YEzI4og/RfzHLeHTRhFRNh:0G2QCwmHPnog/pzHAo/A6
                                                                                                                                                                                                                                        MD5:DD88837D51ECE6061718CAE0A638BB60
                                                                                                                                                                                                                                        SHA1:02987B303D9F27C7FC8A093C0CCA32112E9ED1B0
                                                                                                                                                                                                                                        SHA-256:AB6FD3AB40931DFD337C5D4D34B95F44A0BDD44D56507D740D97278AB254139F
                                                                                                                                                                                                                                        SHA-512:B2C7F4FEB2D323DEC2455710F6B04EF9642803FEF02936DBE5A09FC00453F8CBE2CE2E93BA2E5CDE537DAF7342BB14D6C0D49D1700AE86C8C2310863E3FB338E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d...^.}`.........." ......8..........<).......................................K.......L...`A........................................`%G.x....(G.P.....J.@.....H.......J..O....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):21868960
                                                                                                                                                                                                                                        Entropy (8bit):6.5327904051612276
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:393216:IkwXSvzEhmbfrZV+m2iG890hvCUD/GVJkshSB:KvN/GVJksAB
                                                                                                                                                                                                                                        MD5:B4B0BB9DC73D5D4B45E35B5CEBB46609
                                                                                                                                                                                                                                        SHA1:6CD3DE6BC604180F7E3BE7F052F0D1BC67ED7605
                                                                                                                                                                                                                                        SHA-256:AA5D6EBC4765063FBA4D02D24D9FC4B5845D5C8F86418EF7B8514B3C05EDA306
                                                                                                                                                                                                                                        SHA-512:44DA8661C4C6368FC046C99916B2109EB763B7D9EDBEA66B1EB70A651C018DEED91C8EE2F3269B10591ECFC082C85D43E6ECA555BEADBD1B83C898ABC1B2CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." ..........F......M.......................................@N.......M...`A......................................... .p...H. .x.....M.......B.......M..)... M.....DD .8................... B .(.......@...........p. ..............................text............................... ..`.rdata...~;.......;.................@..@.data........@B..n...0B.............@....pdata........B.......B.............@..@.00cfg..8.....L......4L.............@..@.gxfg....0....L..2...6L.............@..@.retplne......L......hL..................tls..........L......jL.............@..._RDATA..\.....M......lL.............@..@.rsrc.........M......nL.............@..@.reloc....... M......rL.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1519000
                                                                                                                                                                                                                                        Entropy (8bit):6.516243319485896
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:LCfhbh3v3mtZDiAQeWj26k41ob2nrZ1rqpegQDJqoZtp22GkmgA9u808jQPEdkrT:LCfhbh3v3mtEAQrW41obCraeRhy9ou6p
                                                                                                                                                                                                                                        MD5:044B9B2A5E1CEA24BDEF3A3A81C9B9D6
                                                                                                                                                                                                                                        SHA1:E96670C0681507CC9926CB475AA28A8C9BB7D529
                                                                                                                                                                                                                                        SHA-256:3FAA3A0B1DD6AD2BA2855D6F82376E223B18A51A39159F5923F2AA33668211E4
                                                                                                                                                                                                                                        SHA-512:A1A41B79884A615D226F744960F666BD2991835A796117278C7D8426217F384A127DC6040C04B1F4BB2707B5BB4464C562CED3881A8FDED6C02263C23B358C1F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@AC.. -.. -.. -.OX).1 -.OX... -.OX(.. -.VU(.. -..R,.. -.. ,.. -.OX$.. -.OX-.. -.OX.. -.. ... -.OX/.. -.Rich. -.................PE..d...'..}.........." ........."...............................................@............`A............................................l...l...P............`..t........O... .......o..p....................o..(....m..@............................................text...\........................... ..`.rdata..F...........................@..@.data....{.......T..................@....pdata..t....`......."..............@..@_RDATA..............................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4186
                                                                                                                                                                                                                                        Entropy (8bit):5.234993793603558
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:t0/Rtp7yTf85XZyITJhowbO7VtiORFnbwU:Gaf85XMbwbOHiORFnbwU
                                                                                                                                                                                                                                        MD5:2DC8E2607CA1F7C321FB559287B7CA22
                                                                                                                                                                                                                                        SHA1:C1C7BF3A567FD2D24C348C3C954FEC3E00F96AEE
                                                                                                                                                                                                                                        SHA-256:269738732DC4756D0955EF9BBA7DE3A4DD025C0A868EE84E3FFC486817F63672
                                                                                                                                                                                                                                        SHA-512:080FD30D024EC21B7E50BBDB2FFD69E7E700B2D923171BFC2E47C77E510D663F5DAAFD702017A61C6D399E17705678E182D5F0BF53505181D864F533EEA22FD1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:107.0.5045.79.manifest..CUESDK.x64_2017.dll..MEIPreload\manifest.json..MEIPreload\preloaded_data.pb..d3dcompiler_47.dll..dxcompiler.dll..dxil.dll..fonts\Inter-Black.ttf..fonts\Inter-BlackItalic.ttf..fonts\Inter-Bold.ttf..fonts\Inter-BoldItalic.ttf..fonts\Inter-ExtraBold.ttf..fonts\Inter-ExtraBoldItalic.ttf..fonts\Inter-ExtraLight.ttf..fonts\Inter-ExtraLightItalic.ttf..fonts\Inter-Italic.ttf..fonts\Inter-Light.ttf..fonts\Inter-LightItalic.ttf..fonts\Inter-Medium.ttf..fonts\Inter-MediumItalic.ttf..fonts\Inter-Regular.ttf..fonts\Inter-SemiBold.ttf..fonts\Inter-SemiBoldItalic.ttf..fonts\Inter-Thin.ttf..fonts\Inter-ThinItalic.ttf..headless_command_resources.pak..headless_lib_data.pak..headless_lib_strings.pak..icudtl.dat..installer.exe..libEGL.dll..libGLESv2.dll..localization\bg.pak..localization\bn.pak..localization\ca.pak..localization\cs.pak..localization\da.pak..localization\de.pak..localization\el.pak..localization\en-GB.pak..localization\en-US.pak..localization\es-419.pak..localizatio
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4186
                                                                                                                                                                                                                                        Entropy (8bit):5.234993793603558
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:t0/Rtp7yTf85XZyITJhowbO7VtiORFnbwU:Gaf85XMbwbOHiORFnbwU
                                                                                                                                                                                                                                        MD5:2DC8E2607CA1F7C321FB559287B7CA22
                                                                                                                                                                                                                                        SHA1:C1C7BF3A567FD2D24C348C3C954FEC3E00F96AEE
                                                                                                                                                                                                                                        SHA-256:269738732DC4756D0955EF9BBA7DE3A4DD025C0A868EE84E3FFC486817F63672
                                                                                                                                                                                                                                        SHA-512:080FD30D024EC21B7E50BBDB2FFD69E7E700B2D923171BFC2E47C77E510D663F5DAAFD702017A61C6D399E17705678E182D5F0BF53505181D864F533EEA22FD1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:107.0.5045.79.manifest..CUESDK.x64_2017.dll..MEIPreload\manifest.json..MEIPreload\preloaded_data.pb..d3dcompiler_47.dll..dxcompiler.dll..dxil.dll..fonts\Inter-Black.ttf..fonts\Inter-BlackItalic.ttf..fonts\Inter-Bold.ttf..fonts\Inter-BoldItalic.ttf..fonts\Inter-ExtraBold.ttf..fonts\Inter-ExtraBoldItalic.ttf..fonts\Inter-ExtraLight.ttf..fonts\Inter-ExtraLightItalic.ttf..fonts\Inter-Italic.ttf..fonts\Inter-Light.ttf..fonts\Inter-LightItalic.ttf..fonts\Inter-Medium.ttf..fonts\Inter-MediumItalic.ttf..fonts\Inter-Regular.ttf..fonts\Inter-SemiBold.ttf..fonts\Inter-SemiBoldItalic.ttf..fonts\Inter-Thin.ttf..fonts\Inter-ThinItalic.ttf..headless_command_resources.pak..headless_lib_data.pak..headless_lib_strings.pak..icudtl.dat..installer.exe..libEGL.dll..libGLESv2.dll..localization\bg.pak..localization\bn.pak..localization\ca.pak..localization\cs.pak..localization\da.pak..localization\de.pak..localization\el.pak..localization\en-GB.pak..localization\en-US.pak..localization\es-419.pak..localizatio
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 39 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter BlackRegular4.000;git-a52131595;RSMS;Inter-BlackIn
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):414140
                                                                                                                                                                                                                                        Entropy (8bit):6.13273327924002
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:s3unFMi82w/+qnJWPziKSQSzzY6XqYQ0rBfmPbPGxGl36DNoAmFFhGj3k4yhP18:s3uV82wWqsPziK4zbBOPb96DNAV8
                                                                                                                                                                                                                                        MD5:4154321279162CEAC54088ECA13D3E59
                                                                                                                                                                                                                                        SHA1:5E5D8C866C2A7ABFD14A12DF505C4C419A2A56F7
                                                                                                                                                                                                                                        SHA-256:6BDEBEB76083E187C7AE59420BFC24E851EDB572E1A8D97C1C37B7B2DC26148C
                                                                                                                                                                                                                                        SHA-512:04CA175774CBE3F2D83543C01CC388E2715AB7B1378143DB41BACDC7E7EDDF05D3BEEF476F6ACBE7DDEB34861984EFB5FD7F299EC1820697C440B372D258AEE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEF.m.v........GPOS<.,... ..@.GSUB..B..F...]@OS/2 .....\...`cmapL.........d.cvt P.....A....&fpgmb/....B.....gasp......A.....glyf.3.J......U.head0%.a..^T...6hhea......^....$hmtxE.)...^...-.loca.;w....h..-.maxp.t.....$... name.i-....D....post}.........xprepldhL..P..............................................................I...K...........................................J...L.Z...].f...i.w...z.|...~.................................................(...*.,.../.0...2.5...8.;...=.N...P.P...R.V...X.q...s.s...u.v...x.y...{........................................................................................... ...).).........0.3...5.5...:.:...<.?...A.C...K.K...M.M...Q.Q...S.T...[.[...].]...j.k...p.q...............%.%...).D...G.I...U.V...Z.b...d.u...x.z.......................................................................................P.P...i.............................................................`...c.............................................................!...#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 38 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter BlackItalic4.000;git-a52131595;RSMS;Inter-BlackIta
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):422324
                                                                                                                                                                                                                                        Entropy (8bit):6.159556140030877
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:PtBc7UQ0dNXWqSBQVUWrqIWqH70TVMYydoAF4N0ELhwnftLu+hNHzFxo5spvD3+p:Pt2+dRWqgVrwYygLhwnfhjh9fZ78
                                                                                                                                                                                                                                        MD5:C5C41F7587F272A4C43A265D0286F7BB
                                                                                                                                                                                                                                        SHA1:916224C963D04B93ED54CE7C201108F398E7E159
                                                                                                                                                                                                                                        SHA-256:D549110689CDDE0821CA2C7148F7B47A097166B4169786A4A9EDE675F5CE87F3
                                                                                                                                                                                                                                        SHA-512:D4B4D01088D9F506368DC19D709B4BA6BE764929B0DD05775841E14CBBEC674F216B81515AE529E95ABFD22ED2F3E2D2774363DD4284C8C8B57D203599555F76
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEFj.`i........GPOS2-........?4GSUB*|.@..D<..[.OS/2 .B...,...`cmap^.........d.cvt O._..a....&fpgmb/....b.....gasp......a|....glyf5.........|.head0;.`...4...6hhea.......l...$hmtx..4.......-$loca.........-(maxp.D......... name!.,.........postz.........}.prepldhL..p..............................................................*...,.....................................;...>.H...J.X...[.]..._.`...b.y...{............................................................./...1.1...3.7...9.R...T.T...V.W...Y.Z...\.c...e.|...~............................................................................................................. ...".$...,.,.........2.2...4.5...<.<...>.>...K.L...Q.R.......................%...(.*...6.7...;.C...E.V...Y.[...g.h...m.n...q.s...........................................................................1.1...J.d...f.g...n.n...p.p.........................................A...D....................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 35 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInterBold4.000;git-a52131595;RSMS;Inter-BoldInter BoldVe
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):415072
                                                                                                                                                                                                                                        Entropy (8bit):6.167283324857092
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:k9zC2w597PziK+bSvkK3sgUN8HkC48AeIVMhQ/8:e4iK+6I/8
                                                                                                                                                                                                                                        MD5:8F2869A84AD71F156A17BB66611EBE22
                                                                                                                                                                                                                                        SHA1:0325B9B3992FA2FDC9C715730A33135696C68A39
                                                                                                                                                                                                                                        SHA-256:0CB1BC1335372D9E3A0CF6F5311C7CCE87AF90D2A777FDEEC18BE605A2A70BC1
                                                                                                                                                                                                                                        SHA-512:3D4315D591DCF7609C15B3E32BCC234659FCDBE4BE24AEF5DBA4AD248AD42FD9AB082250244F99DC801EC21575B7400AACE50A1E8834D5C33404E76A0CAAC834
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEF.m.v........GPOS\.N.... ..KhGSUB..B..P...]@OS/2 ..........`cmapL......(..d.cvt L.....E0...&fpgmb/....FX....gasp......E(....glyf(.........OXhead0|...bh...6hhea. ....b....$hmtxDt....b...-.loca.0.....|..-.maxp.t.....8... name.D.....X...Vpost}~.......xprepldhL..Td.............................................................I...K...........................................J...L.Z...].f...i.w...z.|...~.................................................(...*.,.../.0...2.5...8.;...=.N...P.P...R.V...X.q...s.s...u.v...x.y...{........................................................................................... ...).).........0.3...5.5...:.:...<.?...A.C...K.K...M.M...Q.Q...S.T...[.[...].]...j.k...p.q...............%.%...).D...G.I...U.V...Z.b...d.u...x.z.......................................................................................P.P...i.............................................................`...c.............................................................!...#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 34 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInterBold Italic4.000;git-a52131595;RSMS;Inter-BoldItali
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):420068
                                                                                                                                                                                                                                        Entropy (8bit):6.194498558176303
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:xg28OmWqgaGeWLF7k/oONd1P+yyZQl/xFiwRi98:SZG17k/oOX1PXyqCwRi98
                                                                                                                                                                                                                                        MD5:C4C47E3D7ED51A6BB67B7B8088A4B0E3
                                                                                                                                                                                                                                        SHA1:B190F4E4E8F838C46FFE9507D966EA4D8B37D8CE
                                                                                                                                                                                                                                        SHA-256:5E606F805A71432D4875DE7DAB737BF9DEA1187090F0A5190DA9B1BBAB09F57C
                                                                                                                                                                                                                                        SHA-512:B4251618479C52398CA71CFC61AD88230A14145771EF1085AB9288486D7BFC841F0EA222909F8BA6882DB6076DF26BFE37E1C23917569270C86D6E7ADEE7CF13
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEFj.`i........GPOSU..F......IFGSUB*|.@..NP..[.OS/2 ......@...`cmap^.........d.cvt L.....X....&fpgmb/....Y.....gasp......X.....glyf.L.K...0..i.head0....x....6hhea......y....$hmtx...T..y<..-$loca..OH...`..-(maxp.D........ name..........bpostz.........}.prepldhL..g..............................................................*...,.....................................;...>.H...J.X...[.]..._.`...b.y...{............................................................./...1.1...3.7...9.R...T.T...V.W...Y.Z...\.c...e.|...~............................................................................................................. ...".$...,.,.........2.2...4.5...<.<...>.>...K.L...Q.R.......................%...(.*...6.7...;.C...E.V...Y.[...g.h...m.n...q.s...........................................................................1.1...J.d...f.g...n.n...p.p.........................................A...D....................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 39 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter ExtraBoldRegular4.000;git-a52131595;RSMS;Inter-Ext
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):416228
                                                                                                                                                                                                                                        Entropy (8bit):6.155971405270021
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:3VpTx/VCC2wfBsJWPziKSQVE58IqsfnHGR4tGX5/2nHTAl84RSnj3k4yhT18:3Vp+C2wfBDPziK+4suO49lfR98
                                                                                                                                                                                                                                        MD5:5061BD7701B1B3339F0C80E69A2136E4
                                                                                                                                                                                                                                        SHA1:4A028F1FA4DBD6B4BFBFEEC4A5B5E222A005B563
                                                                                                                                                                                                                                        SHA-256:3C13487B8F2EBA0A78CAD4CEFD19272B0F4E53D61C223E6B266DDF0B332E9F1C
                                                                                                                                                                                                                                        SHA-512:65875F9F205CD70D2E1B86FBDA2AC8875637E0B3E0BB37ADE9DA20717B0F17D2108A0CF2AA1B246AFFD73BEA233B510D37D13193801D94E5148D3EC4159653DC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEF.m.v........GPOSB...... ..KzGSUB..B..P...]@OS/2 |.........`cmapL......<..d.cvt NY....I....&fpgmb/....J.....gasp......I.....glyf.B....$..S(head0R...fL...6hhea...X..f....$hmtx:4.7..f...-.loca.>b....`..-.maxp.t......... name(.2X...<....post}.....4...xprepldhL..X..............................................................I...K...........................................J...L.Z...].f...i.w...z.|...~.................................................(...*.,.../.0...2.5...8.;...=.N...P.P...R.V...X.q...s.s...u.v...x.y...{........................................................................................... ...).).........0.3...5.5...:.:...<.?...A.C...K.K...M.M...Q.Q...S.T...[.[...].]...j.k...p.q...............%.%...).D...G.I...U.V...Z.b...d.u...x.z.......................................................................................P.P...i.............................................................`...c.............................................................!...#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 38 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter ExtraBoldItalic4.000;git-a52131595;RSMS;Inter-Extr
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):422904
                                                                                                                                                                                                                                        Entropy (8bit):6.1847822896243585
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:EMPffL+f3H4g6WqgDVHqLhDj+359q7z8O8:1khq9Dj+3vrO8
                                                                                                                                                                                                                                        MD5:CDEF819CDB20F81FEB8A2ABDEBE9CDA0
                                                                                                                                                                                                                                        SHA1:EB61A79464DE3932A2D892BF50AD0270BE5791E2
                                                                                                                                                                                                                                        SHA-256:6A2CF89B061033C76C3CD7451113F3D8D29CE2C2E80B273FD60F9474E3927CBC
                                                                                                                                                                                                                                        SHA-512:04DE3B444603887E130870DC9FFF2F6798D737EA77A376C0A6D62C9114709F7891C95FA1BDDAB70FF055EBF127C6584CAECC594659F2E8596E72DA9D62D625E5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEFj.`i........GPOS..\>......I(GSUB*|.@..N0..[.OS/2 }..... ...`cmap^.........d.cvt N:....c....&fpgmb/....d.....gasp......c.....glyf..........t8head0h....H...6hhea...x.......$hmtx.)........-$loca..MD......-(maxp.D......... name+i1.........postz...... ..}.prepldhL..r..............................................................*...,.....................................;...>.H...J.X...[.]..._.`...b.y...{............................................................./...1.1...3.7...9.R...T.T...V.W...Y.Z...\.c...e.|...~............................................................................................................. ...".$...,.,.........2.2...4.5...<.<...>.>...K.L...Q.R.......................%...(.*...6.7...;.C...E.V...Y.[...g.h...m.n...q.s...........................................................................1.1...J.d...f.g...n.n...p.p.........................................A...D....................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 39 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter ExtraLightRegular4.000;git-a52131595;RSMS;Inter-Ex
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):409996
                                                                                                                                                                                                                                        Entropy (8bit):6.169466966393304
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:XmzU22mZrPziKScOkpPSb+sv9wKKpuLpuSZAoM8:yiKcFyKK9SZ7M8
                                                                                                                                                                                                                                        MD5:B7E44012C53F3BCBF154C7C4784FCC14
                                                                                                                                                                                                                                        SHA1:101ABFE1C234D9E29504A55C7B5911F7E20E9425
                                                                                                                                                                                                                                        SHA-256:944F65A7C6CDA135C370559E9D7347BFDD45A579FE4DD1EF8BA5BC679BCD961D
                                                                                                                                                                                                                                        SHA-512:67808D6BDAFE9BCF5576DF234C93611BC827D868DD9F0D064E801DDA5EFE67883637746458B3A0E51B4B394913C3AC47F56C5C055B3FF013ABEBB66EC9A7716F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEF.m.v........GPOS{...... ..<^GSUB..B..A...]@OS/2.$.........`cmapL...... ..d.cvt D.....1\...&fpgmb/....2.....gasp......1T....glyf.I........I.head1....M....6hhea......N ...$hmtx......ND..-.loca.M.x..{...-.maxp.t......... name+.3.........post}F.........xprepldhL..@..............................................................I...K...........................................J...L.Z...].f...i.w...z.|...~.................................................(...*.,.../.0...2.5...8.;...=.N...P.P...R.V...X.q...s.s...u.v...x.y...{........................................................................................... ...).).........0.3...5.5...:.:...<.?...A.C...K.K...M.M...Q.Q...S.T...[.[...].]...j.k...p.q...............%.%...).D...G.I...U.V...Z.b...d.u...x.z.......................................................................................P.P...i.............................................................`...c.............................................................!...#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 38 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter ExtraLightItalic4.000;git-a52131595;RSMS;Inter-Ext
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):415636
                                                                                                                                                                                                                                        Entropy (8bit):6.1951511440882685
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:327hgoK+yjo8AiWXWqSBCVUWR2kg4yODRVP8UPLumxDaAan+LHvKLMQyaInxFfmo:323K+tiqWqg3FkgdW3xDayLi78
                                                                                                                                                                                                                                        MD5:9E18D79ED628E74CA5E2EE3BFD6446BD
                                                                                                                                                                                                                                        SHA1:BF763C5CC7C91BFEC5E8E42499CA20AEF4C8B942
                                                                                                                                                                                                                                        SHA-256:BB5488DEFD018CF6CEA85B431A40991F0AB8939C39025E835E809160DCD912A6
                                                                                                                                                                                                                                        SHA-512:35A128E169D7CBC551C0337D78996E2061F8165E1B61870634A1EE6715199507F5FA140177C8A821401EAA765FC16FCC73E0180A21004803F6FC69EF512737F3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEFj.`i........GPOS>.uG......:.GSUB*|.@..?...[.OS/2.%.........`cmap^......D..d.cvt D.....Gd...&fpgmb/....H.....gasp......G\....glyf*#:]......f.head1....f....6hhea.w....g....$hmtxe2.{..g4..-$loca...d...X..-(maxp.D......... name-.3z........postz[.<.....}.prepldhL..V..............................................................*...,.....................................;...>.H...J.X...[.]..._.`...b.y...{............................................................./...1.1...3.7...9.R...T.T...V.W...Y.Z...\.c...e.|...~............................................................................................................. ...".$...,.,.........2.2...4.5...<.<...>.>...K.L...Q.R.......................%...(.*...6.7...;.C...E.V...Y.[...g.h...m.n...q.s...........................................................................1.1...J.d...f.g...n.n...p.p.........................................A...D....................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 34 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInterItalic4.000;git-a52131595;RSMS;Inter-ItalicInter It
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):412848
                                                                                                                                                                                                                                        Entropy (8bit):6.2017904291058406
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:C2vSKsOi+1iqWqgfYs0S2S7vWAlcBJPH8:1PqIS2S7v3lcB98
                                                                                                                                                                                                                                        MD5:118ABBE34A2979B66D6838805C56B7CD
                                                                                                                                                                                                                                        SHA1:7F320CB81660FC6DFF9CC5751F8FCC0134847C77
                                                                                                                                                                                                                                        SHA-256:D054D998AE12BE33820B100E0ED3923D513FA5C79C6D4E7CA1953AFEB262EA9B
                                                                                                                                                                                                                                        SHA-512:5BCAD4A03CED2CE76C5EBF78CD2C1328A4EE27019807F56A48BF8A0F936C57F351F10726C176952F0CF08776A5CE53D34C14D6A848925BE2789408A61678F381
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEFj.`i........GPOS.}.......7.GSUB*|.@..<...[.OS/2.........`cmap^.........d.cvt H.6..<....&fpgmb/....=.....gasp......<x....glyf........._Lhead0..i..\....6hhea.?....]....$hmtxF)...],..-$loca.k6....P..-(maxp.D.....x... name...........>postzz.{......}.prepldhL..K..............................................................*...,.....................................;...>.H...J.X...[.]..._.`...b.y...{............................................................./...1.1...3.7...9.R...T.T...V.W...Y.Z...\.c...e.|...~............................................................................................................. ...".$...,.,.........2.2...4.5...<.<...>.>...K.L...Q.R.......................%...(.*...6.7...;.C...E.V...Y.[...g.h...m.n...q.s...........................................................................1.1...J.d...f.g...n.n...p.p.........................................A...D....................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 39 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter LightRegular4.000;git-a52131595;RSMS;Inter-LightIn
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):408364
                                                                                                                                                                                                                                        Entropy (8bit):6.1740190502785195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:oeroPfXwF22mZ8JWPziKSQYfW0LXYveHt+47O3YqF5nxeU2h8jjXVymj3k4yhb18:ovw22mZzPziKYW0jYves4I2n8
                                                                                                                                                                                                                                        MD5:FF5FDC6F42C720A3EBD7B60F6D605888
                                                                                                                                                                                                                                        SHA1:460C18DDF24846E3D8792D440FD9A750503AEF1B
                                                                                                                                                                                                                                        SHA-256:1936D24CB0F4CE7006E08C6EF4243D2E42A7B45F2249F8FE54D92F76A317DFD1
                                                                                                                                                                                                                                        SHA-512:D3D333B1627D597C83A321A3DACA38DF63EA0F7CAB716006935905B8170379EC2AAB26CB7FFC7B539CA272CF7FB7937198AEE6DB3411077BEDF3D2B920D078A3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEF.m.v........GPOS,F.P... ..=<GSUB..B..B\..]@OS/2...2.......`cmapL.........d.cvt F..,..*....&fpgmb/....,$....gasp......*.....glyf:;........B.head0....G....6hhea......G....$hmtx..Zi..H ..-.loca.&9...u...-.maxp.t......... name..-.........post}U.7...|...xprepldhL..:0.............................................................I...K...........................................J...L.Z...].f...i.w...z.|...~.................................................(...*.,.../.0...2.5...8.;...=.N...P.P...R.V...X.q...s.s...u.v...x.y...{........................................................................................... ...).).........0.3...5.5...:.:...<.?...A.C...K.K...M.M...Q.Q...S.T...[.[...].]...j.k...p.q...............%.%...).D...G.I...U.V...Z.b...d.u...x.z.......................................................................................P.P...i.............................................................`...c.............................................................!...#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 38 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter LightItalic4.000;git-a52131595;RSMS;Inter-LightIta
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):415024
                                                                                                                                                                                                                                        Entropy (8bit):6.199271793956543
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:BgWQyjI8Ai+XWqSBxVUW+EuzZKKH+XgoniJ2D5L2kZSVbnN90oGPP3+4yCT18:BgWQtiiWqgsR3n+XgZJ2xqu58
                                                                                                                                                                                                                                        MD5:4B1FFAD3C0075AF22674765FF1EE2F56
                                                                                                                                                                                                                                        SHA1:1F7B05D0ED1C6C15736115A59AD844ADEA5F1F66
                                                                                                                                                                                                                                        SHA-256:FE3714926082AC5764327E3B67AE52CB6F0CF6B8C4221C064A6CACF821079414
                                                                                                                                                                                                                                        SHA-512:427DB3FE5860676FAB65A9B895D205620A1EC0AA172F45AA9ECEF261820E25B84F3413BC5D0A9D0C1311422A8DA1F5706AC4F6211A60AACC82974CF00FF036A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEFj.`i........GPOS...C......;\GSUB*|.@..@d..[.OS/2...S...T...`cmap^.........d.cvt F..$..E....&fpgmb/....F(....gasp......D.....glyf..t....D..clhead1 ...d....6hhea.i....d....$hmtxU.b...e...-$loca.......0..-(maxp.D.....X... name!A-....x....postzj.\...X..}.prepldhL..T4.............................................................*...,.....................................;...>.H...J.X...[.]..._.`...b.y...{............................................................./...1.1...3.7...9.R...T.T...V.W...Y.Z...\.c...e.|...~............................................................................................................. ...".$...,.,.........2.2...4.5...<.<...>.>...K.L...Q.R.......................%...(.*...6.7...;.C...E.V...Y.[...g.h...m.n...q.s...........................................................................1.1...J.d...f.g...n.n...p.p.........................................A...D....................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 39 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter MediumRegular4.000;git-a52131595;RSMS;Inter-Medium
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):411500
                                                                                                                                                                                                                                        Entropy (8bit):6.179950752404769
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:D0RV3jlWkDOh9oC2wuhsJWPziKSQlRiFy34YmkCD9oI0+msvMlwt5BO2x28YzWDQ:D9SxC2wuhDPziK2yIYmkCCIPmsHI8F8
                                                                                                                                                                                                                                        MD5:A473E623AF12065B4B9CB8DB4068FB9C
                                                                                                                                                                                                                                        SHA1:126D31D9FBB0D742763C266A1C2ACE71B106E34A
                                                                                                                                                                                                                                        SHA-256:1BDA81124D6AE26ED16A7201E2BD93766AF5A3B14FAF79EEA14D191EBBD41146
                                                                                                                                                                                                                                        SHA-512:1FBC2841783140FE54F3AB1FA84E1DED2534BCEC3549ADE2F513491B32178DF515BD63A0A4A2C35017A6850FF9C3A24F8602357D912ACF8CA92B8D68BA846D3A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:............GDEF.m.v........GPOS@@..... ..J.GSUB..B..O...]@OS/2.P.........`cmapL......d..d.cvt J"....7<...&fpgmb/....8d....gasp......74....glyf......L..A.head0....S....6hhea.c....T0...$hmtx......TT..-.loca..........-.maxp.t......... name ./.........post}m.g.......xprepldhL..Fp.............................................................I...K...........................................J...L.Z...].f...i.w...z.|...~.................................................(...*.,.../.0...2.5...8.;...=.N...P.P...R.V...X.q...s.s...u.v...x.y...{........................................................................................... ...).).........0.3...5.5...:.:...<.?...A.C...K.K...M.M...Q.Q...S.T...[.[...].]...j.k...p.q...............%.%...).D...G.I...U.V...Z.b...d.u...x.z.......................................................................................P.P...i.............................................................`...c.............................................................!...#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 38 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter MediumItalic4.000;git-a52131595;RSMS;Inter-MediumI
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):417780
                                                                                                                                                                                                                                        Entropy (8bit):6.206431815755074
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:/DRFemw/pjVeXWqSBpVUW8KOA8HiQ109P0GJrMfsVwGSkSdnMgVIwZp3+4yCr18:/DKmChCWqgkJKy6zMfsdUDv8
                                                                                                                                                                                                                                        MD5:9A21378C7E8B26BC0C894402BFD5108C
                                                                                                                                                                                                                                        SHA1:72BD9F3CA75CA691CE86FE1EBBDB269F5F737BAE
                                                                                                                                                                                                                                        SHA-256:0D34F9588400A586B774BE97E66AE8C076A8807B8455DF0587B39D2A4A1A3B42
                                                                                                                                                                                                                                        SHA-512:4A9D23A01F1A7474E0339D4D8B151D0269BFAF7D9E13FF6AA34D7F929002E8FF185F273E6F7AFD2D40DF3E0630A962DC7767D870DCF1766F3E04B8029A7B452E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEFj.`i........GPOSNc........H2GSUB*|.@..M<..[.OS/2.Q.....,...`cmap^.........d.cvt J..}..O....&fpgmb/....P.....gasp......O.....glyf...Y......aLhead0....oh...6hhea......o....$hmtx......o...-$loca.l........-(maxp.D......... name#..y...0....postz.........}.prepldhL..^..............................................................*...,.....................................;...>.H...J.X...[.]..._.`...b.y...{............................................................./...1.1...3.7...9.R...T.T...V.W...Y.Z...\.c...e.|...~............................................................................................................. ...".$...,.,.........2.2...4.5...<.<...>.>...K.L...Q.R.......................%...(.*...6.7...;.C...E.V...Y.[...g.h...m.n...q.s...........................................................................1.1...J.d...f.g...n.n...p.p.........................................A...D....................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 35 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInterRegular4.000;git-a52131595;RSMS;Inter-RegularInter
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):407056
                                                                                                                                                                                                                                        Entropy (8bit):6.1736927573676335
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:sSnv4lXwF22mZ8JWPziKSQUmeKGVOOxAdgwH9evDFDynor51EOO2UAGbzxSr1w7b:sSvJ22mZzPziKwLOOkvH9IQoUf7P08
                                                                                                                                                                                                                                        MD5:FDB50E0D48CDCF775FA1AC0DC3C33BD4
                                                                                                                                                                                                                                        SHA1:5C95E5D66572AECA303512BA41A8DDE0CEA92C80
                                                                                                                                                                                                                                        SHA-256:64F8BE6E55C37E32EF03DA99714BF3AA58B8F2099BFE4F759A7578E3B8291123
                                                                                                                                                                                                                                        SHA-512:20CE8100C96058D4E64A12D0817B7CE638CEC9F5D03651320EB6B9C3F47EE289CCC695BD3B5B6BF8E0867CDAB0EBB6E8CAE77DF054E185828A6A13F3733EDE53
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.m.v........GPOS,ta.... ..9.GSUB..B..>...]@OS/2..g.......`cmapL......p..d.cvt H.H..%....&fpgmb/....'.....gasp......%.....glyf..L...X..A.head0..j..C....6hhea...]..C8...$hmtx......C\..-.loca...X..q...-.maxp.t......... name...V.......npost}e.V...`...xprepldhL..5..............................................................I...K...........................................J...L.Z...].f...i.w...z.|...~.................................................(...*.,.../.0...2.5...8.;...=.N...P.P...R.V...X.q...s.s...u.v...x.y...{........................................................................................... ...).).........0.3...5.5...:.:...<.?...A.C...K.K...M.M...Q.Q...S.T...[.[...].]...j.k...p.q...............%.%...).D...G.I...U.V...Z.b...d.u...x.z.......................................................................................P.P...i.............................................................`...c.............................................................!...#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 39 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter SemiBoldRegular4.000;git-a52131595;RSMS;Inter-Semi
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):413976
                                                                                                                                                                                                                                        Entropy (8bit):6.169175161562876
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:SMPc0C2wQtzPziKFfAi2bNru42U5CB1c8:5hiK9AiENr/2UYc8
                                                                                                                                                                                                                                        MD5:4D24F378E7F8656A5BCCB128265A6C3D
                                                                                                                                                                                                                                        SHA1:D48310D2F04C57AF1BCE0851E053BE7B58B25DCA
                                                                                                                                                                                                                                        SHA-256:0DC98E8AA59585394880F25AB89E6D915AD5134522E961B046CA51FAD3A18255
                                                                                                                                                                                                                                        SHA-512:38B18D9786046633E4992308C88F11CA5CED325F805EB29B3000533459E85DFB6CD87655F1E285AF8DA22AC04722AB354DBDA24667297B56CCA824EF227373F1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.m.v........GPOSd]..... ..KPGSUB..B..Pp..]@OS/2...........`cmapL.........d.cvt Kt....@....&fpgmb/....B.....gasp......@.....glyf.8........J.head0....]....6hhea.A.h..]....$hmtx{xJ...]...-.loca.!R.......-.maxp.t.....\... name%.1....|....post}v.w...h...xprepldhL..P..............................................................I...K...........................................J...L.Z...].f...i.w...z.|...~.................................................(...*.,.../.0...2.5...8.;...=.N...P.P...R.V...X.q...s.s...u.v...x.y...{........................................................................................... ...).).........0.3...5.5...:.:...<.?...A.C...K.K...M.M...Q.Q...S.T...[.[...].]...j.k...p.q...............%.%...).D...G.I...U.V...Z.b...d.u...x.z.......................................................................................P.P...i.............................................................`...c.............................................................!...#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 38 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter SemiBoldItalic4.000;git-a52131595;RSMS;Inter-SemiB
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):418520
                                                                                                                                                                                                                                        Entropy (8bit):6.2010032658690255
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:0UW00H2WqgwJA65hgQ0Yp9nyu8qIzoGS9U8:FWwJAuGQ0Yp9n5szrIU8
                                                                                                                                                                                                                                        MD5:04551623D1023398FD3DA941E920D727
                                                                                                                                                                                                                                        SHA1:92789CCC0D76C04D86685F9F0529731D2DC38852
                                                                                                                                                                                                                                        SHA-256:1E1289453D7A895CFB73569D4851634C8B0E49D150C4DD52D44BF5D206908272
                                                                                                                                                                                                                                        SHA-512:8017346110AEE84614FC0D9A9B39505F042E23659BE367C8A84301DC6E41C3DD93A464E88DCDF06F10B3B3AC85E975BC69EB464ED4CD784309564836289D412C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEFj.`i........GPOS..j......I:GSUB*|.@..ND..[.OS/2.......4...`cmap^.........d.cvt K_....R....&fpgmb/....S.....gasp......R.....glyf.......$..c.head0....r4...6hhea......rl...$hmtx..Q...r...-$loca.n........-(maxp.D......... name(u0.........postz.........}.prepldhL..a..............................................................*...,.....................................;...>.H...J.X...[.]..._.`...b.y...{............................................................./...1.1...3.7...9.R...T.T...V.W...Y.Z...\.c...e.|...~............................................................................................................. ...".$...,.,.........2.2...4.5...<.<...>.>...K.L...Q.R.......................%...(.*...6.7...;.C...E.V...Y.[...g.h...m.n...q.s...........................................................................1.1...J.d...f.g...n.n...p.p.........................................A...D....................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 39 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter ThinRegular4.000;git-a52131595;RSMS;Inter-ThinInte
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):403404
                                                                                                                                                                                                                                        Entropy (8bit):6.15775244572357
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:FZbewyXwv22mZ8JWPziKSQQQbdiJNnL1qIPQyC4JRPeQQFgppInr/qwAWJBIF072:FZCU22mZzPziKPd6PQgcgpa/nMF07J8
                                                                                                                                                                                                                                        MD5:B97F16379B4C106616F60F702733F5C6
                                                                                                                                                                                                                                        SHA1:85C472FB9A7F256643BC4BBA10F158DFAA1D1E8B
                                                                                                                                                                                                                                        SHA-256:4C392DCC8AD916F0F9DF7559AB5563B01DD94F9F3B2DB34617FE392E00060339
                                                                                                                                                                                                                                        SHA-512:D124AF2C705B97CBB307497F88C47A5F7D320174D48626EA14AC27D42BCF8016F32810CF7ECB6AF1261297B8C331A6EA89E2E35C3E2536390D8D6E500ED8D61E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.m.v........GPOS...... ..6.GSUB..B..;...]@OS/2..........`cmapL......L..d.cvt B..........&fpgmb/..........gasp............glyf5?.$...4..6<head1..i..4p...6hhea...-..4....$hmtx..6Y..4...-.loca......b...-.maxp.t.....@... name..,z...`....post}6.........xprepldhL..&..............................................................I...K...........................................J...L.Z...].f...i.w...z.|...~.................................................(...*.,.../.0...2.5...8.;...=.N...P.P...R.V...X.q...s.s...u.v...x.y...{........................................................................................... ...).).........0.3...5.5...:.:...<.?...A.C...K.K...M.M...Q.Q...S.T...[.[...].]...j.k...p.q...............%.%...).D...G.I...U.V...Z.b...d.u...x.z.......................................................................................P.P...i.............................................................`...c.............................................................!...#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 38 names, Microsoft, language 0x409, Copyright 2016 The Inter Project AuthorsInter ThinItalic4.000;git-a52131595;RSMS;Inter-ThinItali
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):410232
                                                                                                                                                                                                                                        Entropy (8bit):6.191384356621797
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:nm0XOI8wiWXWqSBNVUWI9Wd4EZDSwKBUMimozkhBiv98svLAYP0wJShe3+4yCL18:nm1GiqWqgwbMd4EZDDpmokGllkYMdQ8
                                                                                                                                                                                                                                        MD5:12EC66B825B504D752E8C333BF81DACF
                                                                                                                                                                                                                                        SHA1:56896D3E6011466B7E6631C714C57E20EE8366D9
                                                                                                                                                                                                                                        SHA-256:5FC09AF94A447FAE6F82C00F15DFAEF9EAE7C560E6CBE46D3E84524019A574AA
                                                                                                                                                                                                                                        SHA-512:8CB838589AC4F9819B7E2204517445DF94663D3217297212973E8B2D9FECE162155130DDC783E7E89EF2832D38BACE731B2AE3B73AFF36AD782C707813BC52B4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEFj.`i........GPOS.n.t......6RGSUB*|.@..;\..[.OS/2.......L...`cmap^.........d.cvt B.....2H...&fpgmb/....3p....gasp......2@....glyf.,....<..U.head1<.h..R....6hhea..._..R<...$hmtxt.<...R`..-$loca.?w.......-(maxp.D......... name..+.........postzK........}.prepldhL..A|.............................................................*...,.....................................;...>.H...J.X...[.]..._.`...b.y...{............................................................./...1.1...3.7...9.R...T.T...V.W...Y.Z...\.c...e.|...~............................................................................................................. ...".$...,.,.........2.2...4.5...<.<...>.>...K.L...Q.R.......................%...(.*...6.7...;.C...E.V...Y.[...g.h...m.n...q.s...........................................................................1.1...J.d...f.g...n.n...p.p.........................................A...D....................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2889
                                                                                                                                                                                                                                        Entropy (8bit):7.9306579237637775
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:IGAlAoYphRTc/LR6nfEGlsX+bW+eeyYsO5EtDF3a8MnXULZACcb/+0TKw8uYsyKF:EcphRItAs43bW+ee6OiFMXqnoLT0NYis
                                                                                                                                                                                                                                        MD5:1F9CCBBBFC1E065FCE62137DAB8630B3
                                                                                                                                                                                                                                        SHA1:D653C3F32C11155B9F0B7DA1B7FAD78F4D3A22F9
                                                                                                                                                                                                                                        SHA-256:27B61CF817E6274437C8F9D22E03F05F3D78DB32A29D0DE7E0C39E642E78EF3F
                                                                                                                                                                                                                                        SHA-512:D37972843971A0D2BB1B06B8D059323E35CE449CCD89F08A8A87E938781430CC6DBFFB5FFB5500FE530B544118769F5378B8343CFE135B7AD640525A16B1E045
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.............m.....m......I.............-.1k.0.....Kv....h........."=G*.^....Uqo9...R..1g.w..mqv..e.~.x...,+..[.<.8/...!..........6C..tTR.@..P.Xq....-_#O.........4`.P......|...J.5........~.8.6...p.:..l.].l.Y._EY...................N.H....H...4&.>...%@.F.P..V......].r.........6!.(mW....)..#.nh.X2......j....U...-..v....#R"..:.......^.d.i..t.A.z;?.....r...[f..Y.n1.T..)P..:Fg.G'..'..j...6.8:.<.+.0...Y..%....s.1...8.+HH.......c..:D/....w].h...;t..q..........4.)f=m...i....\...y_..3.0.....|fH...........%.0V.n...6c.......W.W...Dj...O.30....i.....8.....H..J.o.P.)2U.BC!M5..X.T...$.-..R...8C..j... . .fb9...Aa.....X.....v,.._4c.k..qJ.... .4Z^.*pe..@..g.]9..x..........n"......n..v!.'..[.. _4.^...YS.vS@-%..6!..r..4.1P....!.......5<......)....0.....B:.G,="..M..y..8".......q1C@7[u.tn......#...UE.o..P$...f.I."....f6...1.e.8..+B.N..Q. ..fQ...<$.)........D....kQ..m...K(.........sZ)...6-.C..<<DQ.n1...4..L/c+_.......Kr4.....Q:H....H=...-._>A..."h.(.....@.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1028288
                                                                                                                                                                                                                                        Entropy (8bit):7.978101123188429
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:3SHKqVVG7/dOMJlcFDAh1y+cBtoO0TOxuGtY1waxNU:CHKyG7/dR2ZpHBKOxA1C
                                                                                                                                                                                                                                        MD5:03F57C15087DB4F21D3F1CA51A2D26D3
                                                                                                                                                                                                                                        SHA1:74F44C7870F87CA82B670D8EE3B4F891D6390F3D
                                                                                                                                                                                                                                        SHA-256:281152795AC7FF1993729468D45EED78B724F886AFAD24528DE2EED240A66C4F
                                                                                                                                                                                                                                        SHA-512:FD728E9A8E988F01AF5999AC165CD0745A1F605F217D81FFE7A338FC0EDA60C8D76E572E6945DB16409D355085C7EC00F341DAA032C4204EFC789E169F129BB8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........u...f.0...........C..................)....%...............<.................4...........-.......................w....n.....n.....nZ....n.....n,....n.....n.....n.....n.....n.....n....n....n6....n\....n.....n.....n.....n.....n(....n]....n.o...n,....n}....n....n.....n....n....n....n.....n.....n[....pR....p.....p.....p.....q.....r.....r9....r.....r.....r.....r.....r.....r.....r.....rX....r.....r.....rX....r.....r.....r.!...r #...ra%...rK&...r_*...r.0...r.6...r.6...rs;...r$>...rH?...r.@...r.A...r.B...r.D...rkK...r.L...rKP...r9\...r.^...r.j...r....r.....s.....s.....s\....s.....s&....sR....s.....s.....s.....s.....s.*...s.+...sx;...s.u...s2v...s.w...s.x...s.y...s.z...s0{...s.... s.....}.....}.....}.....}&....}.....}w....}^....}H....}=....}.....}.....}.....}.....}v....}P....}%....}.....}.....}w....}.....}U....}.....}.....}.....}.....}K....}.....}.....}U....})....}.....}.....} ....}.....}.....}W....}.....}.....}_....}.....}.....}.....}.....}?....}.....}.....}.....}K....}H....}..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3148964
                                                                                                                                                                                                                                        Entropy (8bit):7.9797214008707
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:gubH3aVcrwso1yyrwz3yCo7X6sFiSMLbivc8qJKIRQ/u8SDEIHjcW/99w:gubH3aGRogyrwry9w9L2UYI2mB6
                                                                                                                                                                                                                                        MD5:A2A88F134B6A41245A7FD6881F2BFDA6
                                                                                                                                                                                                                                        SHA1:C55C6DA16E04AF692D39587C5F11BED31BF1EA07
                                                                                                                                                                                                                                        SHA-256:6F74802AF7F9F435D8853AA2131131751DE19FE7FFE91AFC7E203543D4E718C5
                                                                                                                                                                                                                                        SHA-512:D7BE69FCDFFD56FBFCC0C208AE5EA8A19FACF2E3A5AA1896A49155221A38D74A3C4441BDFDA9901FEEEBBE0B4231DF4D6B0DEE999D9D7F41858B5C3FD35EC071
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........b.}...Rn...._n....qn.....n.....n.....o....fo.....o.....o.....p....dp.....p.....p.....q....dq.....q.....q.....r....Zr.....r.....r.....r..../s....Xs....fs.....s.....s.....t....&t....wt.....t.....t.....t....Vu.....u.....u.....u....Hv.....v.....v.....v....$w....kw.....w.....w.....w....:x....fx....qx.....x....:y....|y.....y.....y.....z....!z....0z....nz.....z.....z.....z.....{....Q{....r{....~{.....{....&|....X|....k|.....|.....}..../}....;}.....}.....}.....}.....}....E~.....~.....~.....~..........J.....s.....~...........9.....w......................<.....R............................\......................,.....s......................J.....e.....t................=.....M................*.....B.................\.....j..........&.....].....z................H.....W............................i......................X...........................................................................$...../.....3.....:.....D.....l.....w..............................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10750576
                                                                                                                                                                                                                                        Entropy (8bit):6.281341985010261
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:196608:oQPBhORiuQwCliXUxbblHa93Whli6ZU6WOH:oMwkDliXUxbblHa93Whli6ZkI
                                                                                                                                                                                                                                        MD5:5784C2B7CA4736D45F771838D3DDA6E2
                                                                                                                                                                                                                                        SHA1:82A1CD2E1221044773ADDF27A32575DF6C06ADF1
                                                                                                                                                                                                                                        SHA-256:3A04D42D8C3149F2FC9350A16BDF2354FDDA46D68E3BA1ACE727E6DA2D98D17B
                                                                                                                                                                                                                                        SHA-512:5E465A22EA41658A9A910FDBCE276E805A2D6FD4D042750E96F3AB95A5C92C5EEAA76A160F745AA66B44AB8EB3FCC37FCFE5907AE19E16EE2FBB2C10CB82104B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......F......,F...0..?F...1..RF...1..bF...9..uF...9...F...j...F..0k...F...k...F.......F.......F..0....F.......G......G......+G......>G..`...QG......dG..p...wG......G.......G.......G.. ....G.......G..@....G..0....G.......H..@..."H......5H......HH......[H.. ...nH.......H.......H..0....H.......H..@....H.......H.......H..@....I.......I......%I..0...8I......MI......eI..@...zI.......I.......I..0....I.......I.......I..0....I.......I.......J...3..$J..`3..7J...3..GJ...g..ZJ...h..mJ..Pk..}J...k...J...k...J...M...J.......J...$'..J...0'..K..01'.+K.. 8'.EK..p8'.\K...@'.sK...A'..K..@F'..K...H'..K.. K'..K...X'..K....(..L....(.$L....).=L....).\L...Y*.~L....*..L.. -+..L....+..L....+..M...W,.7M..@.,.NM..0.,.lM....,..M....,..M....,..M....-..M..`g-..M...h-..N...T/..N.. ./.>N..p.0.UN....0.qN....0..N....0..N..P.0..N....0..N.. /0..N..p/0..N.../0..N...[0..O..@\0.$O..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6949792
                                                                                                                                                                                                                                        Entropy (8bit):6.814706947908496
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:+g3JY5poHR/dVh6txfG1loZO4FSrn2vTjg:L3JY5pmR/sfGzoZ1Fs2I
                                                                                                                                                                                                                                        MD5:21AD4599ABD2E158DB5128F32D3CC4EE
                                                                                                                                                                                                                                        SHA1:64B4A4E84AB7E68BAD798643162B88CA4678338B
                                                                                                                                                                                                                                        SHA-256:F7CB5A7A18FE1102A2F591B6AD7B79C68C972742DE2F34691771C1E9BA6BD82D
                                                                                                                                                                                                                                        SHA-512:52F5F1B39F4887BA4EC31593F4392D0F8381CDBBD233A22CA2A326F34DFF446477334ED7D8F4C9DBD3462D60BB7021C52F4CE9920530BD7AE21C40BCFAEEBC17
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."...........d................@.............................pj.......j...`.....................................................P.........b......;....i..)...`j.(...|...8...................`...(.......@............................................text............................... ..`.rdata...d.......f..................@..@.data...PJ....... ...h..............@....pdata...;.......<..................@..@.00cfg..8...........................@..@.gxfg...P&... ...(..................@..@.retplne.....P...........................tls.........`......................@..._RDATA..\....p......................@..@.rsrc.....b.......b.................@..@.reloc..(....`j.......i.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):616864
                                                                                                                                                                                                                                        Entropy (8bit):6.224717035550476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:N+AWKhweCwL/Xn5lKDdbJRgbOmAR7/XvNk1I/KY2Oiul8ohseUWdZT:N+AwwLvnPKDdYgRLvi1IJt8oudWdZT
                                                                                                                                                                                                                                        MD5:298D95DFE54364E5D864916D8B42B57B
                                                                                                                                                                                                                                        SHA1:9714235D3D26B46B35CE1F7FFEBC4D280591BB52
                                                                                                                                                                                                                                        SHA-256:03D73AF7132EB077586ECA4E0E6AF7BC60A04A01D241A3960093C290E302E73F
                                                                                                                                                                                                                                        SHA-512:629CAE4CF987EA91DA82B5CEE7AFED55B3D7FDA71ECBB12614FE4B3211B1F4B3321AE596D5F5C8A9A2C611320181ADED7A50690A6E5875DC73E5977C7FE64AD5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."......(...........x.........@..........................................`..................................................a..x.......P.......0E...@...)...........Z..8...................pY..(....A..@...........`f...............................text....&.......(.................. ..`.rdata..\....@.......,..............@..@.data...............................@....pdata..0E.......F..................@..@.00cfg..8...........................@..@.gxfg...p$... ...&..................@..@.retplne.....P.......(...................tls....1....`.......*..............@..._RDATA..\....p.......,..............@..@.rsrc...P...........................@..@.reloc...............2..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2304416
                                                                                                                                                                                                                                        Entropy (8bit):6.440570911194646
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:bCbc+v3neoFjYL1yOWK6NAxq8N0+cP27KIE:0v21yyxhI/
                                                                                                                                                                                                                                        MD5:D737A64C835D918DBE53B2C7724488FF
                                                                                                                                                                                                                                        SHA1:E5C7003AB10328E95D015AA75C08479B4CC1005F
                                                                                                                                                                                                                                        SHA-256:E8ACDD3FDF21ACE7F2A5A1A82CE5655A18FC52FC81D354A5FF685AA868FE1A98
                                                                                                                                                                                                                                        SHA-512:D6E90B9B32B2C5D3FEB0012E3A5BE5AA6E27801FECDE87BEF64D7BB8A23FC5BBDDE2A60A42F001B7515188B8BF23F8C959308C465F88FB62798814611021BAAA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."............................@..............................$.....x*#...`.........................................`...b.......h.....". ....P!.......#..)....$.H.......8.......................(....S..@............(..x............................text....,.......................... ..`.rdata..0....@.......2..............@..@.data....A..........................@....pdata.......P!.....................@..@.00cfg..0....@"....... .............@..@.gxfg..../...P"..0.... .............@..@.retplne......"....... ..................tls.........."....... .............@...LZMADEC......."....... ............. ..`_RDATA..\.....".......!.............@..@malloc_h......".......!............. ..`.rsrc... .....".......!.............@..@.reloc..H.....$.......".............@..B................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2304416
                                                                                                                                                                                                                                        Entropy (8bit):6.440570911194646
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:bCbc+v3neoFjYL1yOWK6NAxq8N0+cP27KIE:0v21yyxhI/
                                                                                                                                                                                                                                        MD5:D737A64C835D918DBE53B2C7724488FF
                                                                                                                                                                                                                                        SHA1:E5C7003AB10328E95D015AA75C08479B4CC1005F
                                                                                                                                                                                                                                        SHA-256:E8ACDD3FDF21ACE7F2A5A1A82CE5655A18FC52FC81D354A5FF685AA868FE1A98
                                                                                                                                                                                                                                        SHA-512:D6E90B9B32B2C5D3FEB0012E3A5BE5AA6E27801FECDE87BEF64D7BB8A23FC5BBDDE2A60A42F001B7515188B8BF23F8C959308C465F88FB62798814611021BAAA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."............................@..............................$.....x*#...`.........................................`...b.......h.....". ....P!.......#..)....$.H.......8.......................(....S..@............(..x............................text....,.......................... ..`.rdata..0....@.......2..............@..@.data....A..........................@....pdata.......P!.....................@..@.00cfg..0....@"....... .............@..@.gxfg..../...P"..0.... .............@..@.retplne......"....... ..................tls.........."....... .............@...LZMADEC......."....... ............. ..`_RDATA..\.....".......!.............@..@malloc_h......".......!............. ..`.rsrc... .....".......!.............@..@.reloc..H.....$.......".............@..B................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):317
                                                                                                                                                                                                                                        Entropy (8bit):4.996593526126476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:ejHyaVic4subiL/bWHMjizddDhkQwYZXXKmJfFmkQwYEbghuPYEpwhugVFQ:eF8iDbWHMjizd2O/fbrghuP5whuQFQ
                                                                                                                                                                                                                                        MD5:E8D8EAA4C2826C083AB9243B5CBD7BF8
                                                                                                                                                                                                                                        SHA1:534361AE03417DFD14EBD6F961B707C75A2AF41A
                                                                                                                                                                                                                                        SHA-256:B3213B07F691C812425115428B9D6E0637D488159E0A1C160C8FA8F04DED11F6
                                                                                                                                                                                                                                        SHA-512:8ECCD5EF54A73E915A39CDEF9768837DD16E49AE27A3AE6428FB346C9C838FD9DBEDC3F40A9094754C770CA2236A0D2DFDE37D22289218D862AF5E8BC15E85E5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<Application xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <VisualElements. BackgroundColor="#06030D". ShowNameOnSquare150x150Logo="on". ForegroundText="light". Square150x150Logo="Assets\150x150Logo.png". Square70x70Logo="Assets\70x70Logo.png". />.</Application>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):480672
                                                                                                                                                                                                                                        Entropy (8bit):6.407077061099877
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:7AIY0X8PU5lauzzHfkgJvPAFrmFNVcPif2csfraP3qHH:7AIhsPUjauzzHfNVFNVcPO2cq+P3qHH
                                                                                                                                                                                                                                        MD5:F4CD4AC3B97BFECC0B1B204BB02A6D44
                                                                                                                                                                                                                                        SHA1:246FDEB112A0CD651C23D455232EB7F8D31ED41D
                                                                                                                                                                                                                                        SHA-256:42089A9C43D4715413A971F3E9B0F01B718A5FC7DC220A87608297635E2758D2
                                                                                                                                                                                                                                        SHA-512:3574CC3C24BEC63523D5B70158AFFFF720C40E9E62266F113A69B4C11AC9308F27B6A87D39555C0AB546111019667936D54AADF929C55EA225DB7A28A260A8A2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." .........$......................................................6`....`A............................................h...x...(.......H........A...,...)......H.......8.......................(...@!..@............!...............................text...z........................... ..`.rdata....... ......................@..@.data....K....... ..................@....pdata...A.......B..................@..@.00cfg..8....@......................@..@.gxfg... &...P...(..................@..@.retplne.................................tls....!...........................@..._RDATA..\...........................@..@.rsrc...H...........................@..@.reloc..H...........................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7640992
                                                                                                                                                                                                                                        Entropy (8bit):6.489540842464174
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:r/5OeM37DfzKVyOzyWblxFz4t/BpTSE+b6rlTDYP1TSU3Xm3y4t1FDe:r/1MLzmVNzB6rZG1TVCy4t1F6
                                                                                                                                                                                                                                        MD5:0948651B610250144369FB114E0A1597
                                                                                                                                                                                                                                        SHA1:662165F38925C712024D36847FAFC55F705E9C8A
                                                                                                                                                                                                                                        SHA-256:D98F9E4FA6DEE9EA08E8760C594600E280C5A7AF5E552BA65446081FBBCD4966
                                                                                                                                                                                                                                        SHA-512:5DAE8D0C597FDA5D62F2D2A3437EFFCE415457EFD9DB3D842ADC4AEB3BFE08D48151F14AECE25D81824268BDCFAA0069A4A74F5319393D49624060C13831E391
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." ......Y..T......P}F......................................pu......^u...`A..........................................k.......l.d.....t.......q..Y...nt..)....t.....\vk.8...................0uk.(....1Y.@.............l.......k.@....................text.....Y.......Y................. ..`.rdata...]...0Y..^....Y.............@..@.data.........m......vm.............@....pdata...Y....q..Z....q.............@..@.00cfg..8.....t......`s.............@..@.gxfg....,... t......bs.............@..@.retplne.....Pt.......s..................tls....B....`t.......s.............@..._RDATA..\....pt.......s.............@..@.rsrc.........t.......s.............@..@.reloc........t.......s.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):809086
                                                                                                                                                                                                                                        Entropy (8bit):4.792072887577772
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:JOEtuS31gRhcQ7E6N/fhIhIK6g2HK2JwZLvY2zQkECEUiVbMqqulWKVDVLts37Nz:JOpSs7xAI5K2JwZLvYT9UiVbbqxKVDV8
                                                                                                                                                                                                                                        MD5:069435B6240FD89EBDC05353CEFE1ADF
                                                                                                                                                                                                                                        SHA1:62CACFD36CC03F692E37BDB285873D02653C5020
                                                                                                                                                                                                                                        SHA-256:09A3501A3332D4609353C57C23F8A27BB1A215A9E07B52BC65E819C261DD6CDB
                                                                                                                                                                                                                                        SHA-512:D65C8439D88440A85D5FC78581B506A7461DFBD0463F8538870C016FFD90C3D4A728E6666CD05BF72363B45647065783CC10CD3BBDE0DEC3EE63F89DD2E01907
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........y%..e.....g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.2...w.?...y.E...z.T...|.Z...}.l.....t.....y...................................................................................,.............................W...........................................................b.........................................j...........|.....*.............................2.....z.....d.....).......................X...................................U.....h.....A...........$...........Q.................^...........A.....i...................................K ..... ..... ....t!.....!....H"....g"....."....z#.....#.....#....s$.....$..../%....U%.....%.....&.....&.....'.....'.....(.....).....)....e*.....*....3+....c+.....+....k,.....,.....,.....-................./.....0.....0....<1.....1....X2.....2.....3....M3.....4.....4.....5....D5....26.....6....G7....|7....l8....G9.....9.....:.....;.....;....C<.....<....X=.....=....K>.....>....'?.....?.....?....#@.....A.....A
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1039857
                                                                                                                                                                                                                                        Entropy (8bit):4.3831224078899185
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:kbt+7m0FhX/ShdYH1/RFb/sHFe1XCqoEgFM:o+7pWghbyFK9dF
                                                                                                                                                                                                                                        MD5:EA60EE4E0F963ACEB074A516B2D6ADFB
                                                                                                                                                                                                                                        SHA1:7B053259B20E300ED7DA840C50742DEFE3123193
                                                                                                                                                                                                                                        SHA-256:65916DEDD8DF9C32471C2FBDFD368F4EA4AD6FA69CB7DF129BCA130481793DBD
                                                                                                                                                                                                                                        SHA-512:F9683D4C4CC33D9EB2DD2101DD547A405AB8B62448D0C950E9578F3677248D3303C232948EA25341A0AE7DCA86C2E20AC5B2194A97E93D1BAC07BB67FCAA1B25
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%..e.....g.....h.....i.....j.....k.....l.*...n.2...o.8...p.E...q.K...r.W...s.h...t.q...v.....w.....y.....z.....|.....}...............................................................................+.....`.....................................................I.......................d.............................2................. .....X.......................5.....\.....:...........&.................h.............................;.......................O.....J.....4.................".............................u.................. ....&!....j!.....!....%".....".....".....#.....#.....$.....%....D%.....&.....&.....&....*'.....'.....(.....(.....(.....)....C*.....*.....*....b+.....,....V,....|,.....-.........../...../.....0.....1.....2....[2.....2....}3.....3.....3.....4....s5.....5.....6.....6.....7....h8.....8.....9....-:....y:.....:.....;....?<.....<.....<.....=.....>....-?....f?.....@.....A.....B.....C....JD....LE.....E....VF....8G.....G....aH.....H....gI.....J.....J.....J.....K
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):513027
                                                                                                                                                                                                                                        Entropy (8bit):5.432519176352726
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:JQFmiLH+7C6ybGbf1bCCrz+W58rmUUkcvKOl3nRWgZO5F5i3RoCQrGyTSHNBe935:yHJ/8atIRF1kJd0njPYX
                                                                                                                                                                                                                                        MD5:18326F23AA856DC640E52CF3118C9B8E
                                                                                                                                                                                                                                        SHA1:8546BBFB20FDB9D385724B838C6B5F2D320F615F
                                                                                                                                                                                                                                        SHA-256:ACD7EA2DC2A510147CF37405194FCB95113E0A51EF2EC962C2E428EE8E2B0115
                                                                                                                                                                                                                                        SHA-512:7F6689389423A850009199EBEBE364A0360D9A39FAAFEDC51F9D4BE7E75142F498536B4F585AD55BB655571875DC6BEB73D562A0CFCFEE443640832A99A5F3D6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........q%..e.....g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v."...w./...y.5...z.D...|.J...}.\.....d.....i.....q.....y.............................................................................F.................@...................................{.................].......................a.......................X.................!.......................{...........1.....W...........).....k.................9.....p.................b.................^...........B.....h.................I.....e.................%.....5.......................(.................-.....B.................*.....>.............................h.......................K.......................k...........!.....=.................!.....@.......................c...................................,.....g.................+.....D................. .....5.................C....._.........................................= ....g ..... ....6!....i!.....!.....!....""....J"....]"....."....5#....u#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):507732
                                                                                                                                                                                                                                        Entropy (8bit):5.86532539438707
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:IfAC3uuuNLX9rbVQnmVzYSUNOfs8SB08QJs+mLJ1XiLqvL4OQp:C/yBNrbVDVzYSUNOU8SVfC
                                                                                                                                                                                                                                        MD5:B41A26054D8E72602A9AB7C697678F96
                                                                                                                                                                                                                                        SHA1:8BCF77844B545F9AC8CED0D86F3F6B0416C5F5A2
                                                                                                                                                                                                                                        SHA-256:174AC36585B8F6C2C1822AEE05E1FB4EC73E984846D5DE29F2B849F7900EAB65
                                                                                                                                                                                                                                        SHA-512:18E6B530CFC63F4AABD29DBE0D69F71514673706A5E997A67E5EB3AA26AD482FB50B736F92BF8781A7C5951D64CAB89368DDD84B4054EB86AA8DC78BF72AB078
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%H.e.....g.....h.....i.....j.....k.....l.!...n.)...o.....p.;...q.A...r.M...s.^...t.g...v.|...w.....y.....z.....|.....}.....................................................................................,.....A...........o.................M.......................z...........R.....k...........P.......................f.......................U.....}.................e.................K.................<...........#.....\.....t...........G.....|.................|.................K.................(............................._.......................@......................./.......................C.......................>.......................3.......................K.......................w...........:.....Q.............................b.......................h.......................n...........#.....Z......................./.................B.....W...........1.....r.................x.................V...........'.....H...........+ ....U ....j ..... .... !....E!....Y!.....!....3"
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):470889
                                                                                                                                                                                                                                        Entropy (8bit):5.495569110921885
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:t0boyL+ytCnoN90zVWilNMzPZJTd46RGw2wEzZhxqENiB3n47A7De+AHpsMclpHr:tfyLNHNCMzxR7SqENil/AKdTHr
                                                                                                                                                                                                                                        MD5:CBE27BAC580522BB951F8BBAFFBCAD3B
                                                                                                                                                                                                                                        SHA1:5668179351E705F10A24EF9464382BA6152C8B10
                                                                                                                                                                                                                                        SHA-256:9793C9F49DE1B1362C0DA4618BFFBDC5FACE9942E301A0B7FCF0E4E9E72D5535
                                                                                                                                                                                                                                        SHA-512:912408F1CD830E7BFF3AF1D7568FBC419DFC07A6FDFE15769632F7CCEBA7837380D71F6D84009C756044950005D050ADAA704B6925D2EC510E5874715798AA47
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........T%..e.R...g.Z...h._...i.p...j.|...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.+.....3.....8.....@.....H.....P.....W.....^.....e.....f.....g.....i.....w.......................+.......................`.................'...........3.......................l......................._.......................G.....q.................H.....w.................}.................F.......................m.................&.........../.................,.................*.............................g.......................@.......................+.......................1.......................*.............................i.......................R.........................................C.......................'.....{.......................X.....u.................m.................=.......................=.......................U.......................Q.............................(.....^.................Y.......................3 ....O ....\ ..... .....!
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):512947
                                                                                                                                                                                                                                        Entropy (8bit):5.526944497993563
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:SqDFDzwXNn6LeN5U2ztCaXdzlbBtCS94LlS5lmkVQAUDM:S+DzwjUWCatdCS91eRM
                                                                                                                                                                                                                                        MD5:9326997FFB3A1039FB8BFE9D66DE9917
                                                                                                                                                                                                                                        SHA1:EE70119DE4FB4C5385DA1D0F79CACB77D43CFBA2
                                                                                                                                                                                                                                        SHA-256:D8A2DDACEA96640CBC7144F662282DC2B0CF0A8B7DACE957BEE32C69D31830DE
                                                                                                                                                                                                                                        SHA-512:97E69AC95BF078647220935A76882728F9C9410513CBABFDAD3A2CB990C7B6C47DE62591A41A77048636DA8A070E5786AAC0B8044097A1C0255BA2A031F957F5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........$l.e.....g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.(...v.=...w.J...y.P...z._...|.e...}.w.......................................................................................................................n.................C...........;.........................................X...................................-.....A...........G.....~...........0...................................O.....`...........b.................I.........../.....I.............................m.......................~.................*.................).....:...........G.........................................F.......................o.................(.................R.....d.............................j.......................d.......................b...................................U.................V.....t.................p.................; ..... ..... ..... ....}!....."....U"...._"....."....|#.....#.....#....X$.....$.....$.....%....t%.....%.....&.....&.....&.....'
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):875935
                                                                                                                                                                                                                                        Entropy (8bit):4.880943970317316
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:2ykN6BN08fjsCKG9w+ZzD2xEEbvL7Ffrk+mIeJFlmfPPpqpWbIzK0Yt2cd8ZKoMZ:2EBN08fjsCKG9w+ZzD7EbvL7Ffrk+mIL
                                                                                                                                                                                                                                        MD5:6F6CCD956162C7BC4C9A38AB6B036370
                                                                                                                                                                                                                                        SHA1:C7D3EA4F2C5DCE0169E01FDC90AF07B991BD76BE
                                                                                                                                                                                                                                        SHA-256:6C9BA5EBF7A1047858350D08FB108C6A47F413B97F716999C38AD04C50429667
                                                                                                                                                                                                                                        SHA-512:952BC5E564FA88F808A5FD9E13B38D82034E4C89C027E8AE1D39B9938B9846CA4FC576912F58E5574C2500D9FE84158C14AC70A50C49785C0A64DD463B22B4CB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........B%$.e.....g.6...h.;...i.C...j.M...k.\...l.g...n.o...o.t...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................!.....(...../.....6.....7.....8.....:.....a.......................8...................................Y.................k...........I.....l.......................~...........d...........*.................).......................P.....X.....R...........!.................2.....M.....4...........b...........~.....9.................#.............................j.......................?.................M...........; ....w ....R!....,".....".....".....#....X$.....$.....$.....%.....&.....&.....'.....'.....(.....(.....).....).....*.....*.....+.....,.....-.....-.....-.........../...../.....0.....0....>1....w1.....1....P2.....2....>3....k3....X4.....5.....5.....5.....6....;7....w7.....7....i8....+9.....9.....9.....:....V;.....;.....<....9=....T>.....?....C?....D@....+A.....A.....A.....B.....C....rD.....D....^E....(F.....F.....F.....G.....H
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):414723
                                                                                                                                                                                                                                        Entropy (8bit):5.552932998647449
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:U0929nnBblkE8JSQr6BcGRgwCfDyv2QKus46d92WR2:U4Qw3JFrQGii46lR2
                                                                                                                                                                                                                                        MD5:99B9B49CAE689E3561C827EA02635F9D
                                                                                                                                                                                                                                        SHA1:2CAF079F32362D22D68BE858159F265409D18E32
                                                                                                                                                                                                                                        SHA-256:7063979166F0B1A0ABA5B4E090D702808BB62D9326A518BE86EA4BBB2E6E96A2
                                                                                                                                                                                                                                        SHA-512:73D74789E4CE260F0D5C370AB22F3ABC2804B60D4EE9E3FCF2BD85C761DAD135E08EFC4316583FB82A03821B364313996380653C4699192749063AD0EA259141
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%..e.....g.....h.....i.....j.....k.....l.....n.....o.....p.!...q.'...r.3...s.D...t.M...v.b...w.o...y.u...z.....|.....}.............................................................................................................7.....J......................./.................+.....A.......................*.....v.......................<.............................J.....o.................=.....r.................+.....\.....j.................,.....<.............................r.................&.....e.............................?.....^.....h.............................n.......................O............................._.............................G.....R.............................t.......................m......................./.....k......................./.....P....._.................8.....^.............................b.......................Q.......................L.......................s.......................x.......................B.............................^.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):417185
                                                                                                                                                                                                                                        Entropy (8bit):5.550011130613742
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:uEI84cHEA33RyrZngn/OsiwYzSyvepwG326O9bUR2:uN8BpcrIiwSlC26PR2
                                                                                                                                                                                                                                        MD5:E41F1594692F65CF99502F40582C82D7
                                                                                                                                                                                                                                        SHA1:7787AE80BBC73CC16E8E8118838DE2A3971AF2AC
                                                                                                                                                                                                                                        SHA-256:4FD95212B6ECBDC1C58388148EA2314CE5EA5BCD11BDDF05E51B14404D2746A6
                                                                                                                                                                                                                                        SHA-512:80047E2312B48ECF68BD3A7AF1D38F23ACB390293F8B31656D5DE72F9DD71A574D17DAB3656B34DFD513673CC876E2BA464BDA58BF420D5D9B7E5B8F049077D5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%..e.....g.....h.....i.....j.%...k.4...l.?...n.G...o.L...p.Y...q._...r.k...s.|...t.....v.....w.....y.....z.....|.....}.........................................................................".....4.....D.....U...........).....q.................'.....X.....h...........'.....c.....y.................L.....a.......................).....r.......................:.....{.......................j.......................X.............................Y.....i.................).....4.................?.....S.............................1.....l.............................5.....A.............................|.......................G.............................L.....t.......................6.....A.................:.....O............................._.............................a.......................6.....k.......................(.....7.............................u.......................q.................-................. .....=.............................a.......................,.....y.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):502335
                                                                                                                                                                                                                                        Entropy (8bit):5.40727042571361
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:Dd4SYg2R2cJwZCXizXu2ndN/Bm+LJgwbYf+cwdyEcG2Bj1B3F9iBHKvI4:54SYgg5izuINx3cwdyzYqvd
                                                                                                                                                                                                                                        MD5:2966795E0B931BADB32374A6244B7868
                                                                                                                                                                                                                                        SHA1:7744C5801BAEC1B76EDE8A9429CA35C6E3BF55FE
                                                                                                                                                                                                                                        SHA-256:720014CD29A97B1C911DD887BC69D3833178211C882E72109FDF391CC6C2C499
                                                                                                                                                                                                                                        SHA-512:85D263AC49D7E3280CE14C9E614A10AB666F5BA3AE8EAAEB1228356DDA11D38A5A84A7CC30272D5A9012E305A797F4BBCE987D72AF4E811A072F30C90EB92BEE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........v%..e.....g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.-...w.:...y.@...z.O...|.U...}.g.....o.....t.....|...........................................................................................................r.................c...........@.....^...........K.......................K.....u.................E.....m.....~...........x.................w...........+.....U...........2.....w................._.................2...................................s.................1.....`.....{...........&.....T.....c...........%.....[.....q...........N.......................j.......................`.......................E.....u.................M.........................................b.......................l.................S.......................{...........2.....s...........".....H.....b...........#.....X.....q...........>.................3............ ....1 ..... ....7!.....!.....!....,"....."....."....."....>#.....#.....#.....#....@$.....$.....$
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):498817
                                                                                                                                                                                                                                        Entropy (8bit):5.394334592286179
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:tkh0VbOA9k8812cjsjiHa/HJTP6PZOk8jOwgcXg1+y183yOY+KnTzP1X7jHUoEWh:tkh0VbOA9k8Li6/H3Dz683yp7jXXI9E
                                                                                                                                                                                                                                        MD5:7C3587F68CC1E3984A6604B26E746759
                                                                                                                                                                                                                                        SHA1:5DBCDC4804311429C2CE463CD9F59EA0810C38C3
                                                                                                                                                                                                                                        SHA-256:8F984030BCE1792A4C6AAA7813A12B25DE55018741EE0B4A8A684247B08C4753
                                                                                                                                                                                                                                        SHA-512:918CECAD97C3DBE3E6FF93E3132CEB94231F23C7694B6C5AD9B92E9D2C93B5067C9F006D0FEF791F63E53BD7EC2C73EC4B37C6A057520CAEE486EC9FF653A5C6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........j%..e.~...g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.!...y.'...z.6...|.<...}.N.....V.....[.....c.....k.....s.....z...........................................................w...........o.................l.................X...........H.....b...........E.......................W.......................X.....................................................8.....V.................q.................R................."...................................S.....x...........-.....`.....v...........".....J.....Y.................R.....h...........4.....g.....z.........../.....c.....o.................M.....X.................0.....:.................'.....7...........%.....l.................<.....h.................6.....].....|...........c.................#.......................u.......................i................................... .....:...........N.................Q ..... .....!....E!.....!....("....i"....}"....."...."#....H#....[#.....#....,$
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):467188
                                                                                                                                                                                                                                        Entropy (8bit):5.475064085956737
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:RV1s819a+fI/2BEqWaVufYfZhuQ/bOYd2YlVtcKXrGkc1JQ:ly2GmrEIr
                                                                                                                                                                                                                                        MD5:A9ACAB0B24DFACE9A64E78369836F851
                                                                                                                                                                                                                                        SHA1:FF2A3BF13F3F79056591D557CC229E0F3F2FFE5E
                                                                                                                                                                                                                                        SHA-256:5658D14A4754922E98CBC9017FB90E013CE9B1FF2EB87C58419ED3E98AA00178
                                                                                                                                                                                                                                        SHA-512:B509174CF0C7D9AA74778CC529B48D1B2512F553E680180A22036150436238EB8D01243ED3D7165F8159DC107984F3C8788B44815E5E68E0170CB2FEF150BA74
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%Y.e.....g.....h.....i.....j.....k.....l.....n.....o.....p."...q.(...r.4...s.E...t.N...v.c...w.p...y.v...z.....|.....}.........................................................................................../...........4.......................b.........................................>.......................H.......................&.....o.......................K.....q.................n.................(.....|.................$.....~.................'.......................G.......................p.......................J.............................Z.....{.................*.....T.....^.................=.....J.............................w.......................[.......................P.......................m.......................:.......................0...............................................8.....x.......................U.......................M.................&.......................t.................!............................._.......................&.....~.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):521436
                                                                                                                                                                                                                                        Entropy (8bit):5.300414613948606
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:o8xZxWpc9B4FqwCGUoufaPNDtnJsy5WBE2bKUfm4:oNLIoTHWBlKL4
                                                                                                                                                                                                                                        MD5:FCBA6E51F1608B1F8C20A53228F7A0E3
                                                                                                                                                                                                                                        SHA1:E6A96AACD82B9559FD1895F3FB436CC1FA9E68D8
                                                                                                                                                                                                                                        SHA-256:6190A1353D3B59A3954082AD42CCEDF474D9493A816E4C33C7BF70357C266822
                                                                                                                                                                                                                                        SHA-512:835F3E462C6A200BE54AEFC7E2A09ABB218F1411C376E3390C49A5A64B3EDB99AB503C8C845F4EE7556FA3E78375AC6CC4D194C1D44A1B9F9A007CE7675F2750
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%..e.^...g.f...h.k...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.$...|.*...}.<.....D.....I.....Q.....Y.....a.....h.....o.....v.....w.....x.....}.............................r...........a.................v.................x...........e...................................?.......................L...................................@.....o.............................t...........2.....H...........2.....o...................................}...........i.................J.....u.................@.....h.....u...........).....S.....b...........?.....z.................\.......................d.......................e.......................g.................$.......................y.................$.....s.......................c...................................E.....|...........C.....m.................e.................A ..... ..... .....!.....!....L"....."....."....[#.....#....*$....[$.....$....;%....q%.....%.....%....A&....i&.....&.....&....u'
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):533204
                                                                                                                                                                                                                                        Entropy (8bit):5.42656536496862
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:bTlsXvu432L72zNvxcgw1IaSVATiwsn8Zw4rMYnYbGBA3z8GABqXJRCxB2gTSWel:bTO0N1GAMf
                                                                                                                                                                                                                                        MD5:299FDEC5C529F686A75CA8DD249C28DB
                                                                                                                                                                                                                                        SHA1:BFBE364AF58B9C4A967F5A8CE826DA5EB2AF6AD9
                                                                                                                                                                                                                                        SHA-256:78C7BB9624B063607896C34122469F849BD49C24962863BB31CF1D971D885050
                                                                                                                                                                                                                                        SHA-512:BD34415842DF72127CDC05ABE58F9C73CD90F5C2C5AF0AF32B514066FD32F0A57DA05E01DA8A531E36F28F3E164BAB945D96CF7592489630051474F17C2A394B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........h%..e.z...g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.&...y.,...z.;...|.A...}.S.....[.....`.....h.....p.....x.................................................................x.......................,...................................n.................e.................7.......................<.........................................\...........G.........................................D.......................z...........2.....K...........o.................M.......................N.......................H.......................`.......................y.................(.....|.......................i.......................b...................................q.................N.....|.................2.....R.....p...........9.....v...........*................. .....y.......................y...........#.....?...........+.....x............ ..... ..... ..... .....!.....!....5"....\"....."....g#.....#.....#....($....|$.....$.....$....;%.....%
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1067175
                                                                                                                                                                                                                                        Entropy (8bit):4.410832963989589
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:3UtowpoUCbp2+NpqOV/BB0ZV1d1EGZDS7WexEWUt2bhtWi2V8nC5kbLAbqmbeget:WoHUCHkwsLlqdd
                                                                                                                                                                                                                                        MD5:9907AB6C963DB1613E3811104F3DDD9C
                                                                                                                                                                                                                                        SHA1:549D59E22ABF5D80B5690EFE85B27438ACAA5A00
                                                                                                                                                                                                                                        SHA-256:0A485C447311495D55B8EAC8D4F00356A0250F95B44FD8C549DE59357084AA11
                                                                                                                                                                                                                                        SHA-512:9AA2986CA627158B6ECD23D65166D2E8B5B5E23DA8103FD27DB6C4212B61610BF73FD94CB68F028280D045CA78B4BF131CEFBC23BEE23FB2ABD911032E7E3F4A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........{%..e.....g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.!...t.*...v.?...w.L...y.R...z.a...|.g...}.y.................................................................................../.....h.................L.................j.........../.....]...........l.............................B.................#.....S.......................).......................P.....u.....Y...................................D.....+...........Y.................x...........C.................@...........T...........Z...........> ..... ....B!....m!.....".....".....".....".....#.....$.....$.... %.....%.....&.....&.....'.....'....o(.....(.....(.....)..../*.....*.....*....W+.....,....i,.....,.....-.........../....I/.....0.....0.....0....)1.....1....E2....x2.....2....]3.....3.....4.....4.....5....N6.....6....(7.....7....n8.....8.....8.....9.....:....H;....z;....}<.....=.....=.....>....e?.....@.....A.....A.....B.....C.....D....ZD.....E....wF.....G....aG....UH.....I.....I.....I.....J.....K
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):497570
                                                                                                                                                                                                                                        Entropy (8bit):5.5613731809737335
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:E/ryT/5LWXUGXkAPKRpjqIGaBV08LQFvBAGC7ZqVwcsRqH7c2Dn3LWO6AHshClBY:qw/5LU7X8Rp+ALqwAjSihswJKaSyCiZw
                                                                                                                                                                                                                                        MD5:09431A45311A97E2B598A26741AC3BC6
                                                                                                                                                                                                                                        SHA1:96D26E3D9217028A5A6900B1EF51E354442FEEE7
                                                                                                                                                                                                                                        SHA-256:E04D8A13FBC1B372D7C1FAD6F7A47BFC3CB4FB768B7BE66B1CD52191DBBECA76
                                                                                                                                                                                                                                        SHA-512:8ECACA63D58BC1849948DBC5A2833CFE605E9F36A47E5AD5CECED3AC040A9400156829CD13619A11B14AED4FE5237CE021F935FABEDBE669A0A5204697FA1195
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%..e.....g.....h.....i.....j.....k.....l.....n.....o.#...p.0...q.6...r.B...s.S...t.\...v.q...w.~...y.....z.....|.....}..........................................................................................."...........N.................;.......................n.................M...........!.....].....s...........-....._.....o.................=.....M........... .....R.....w...........t.................O.......................v.................!.................W.....r.............................p.......................N.............................`.......................T.......................O.....}.................W.......................L.....w.................2....._.....o..........._.......................e.......................K.....j.................3.....`.....w...........V.................).....x.................$.......................R.............................'.......................y.................D ..... ..... ..... ....2!....{!.....!.....!....."....."
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):531019
                                                                                                                                                                                                                                        Entropy (8bit):5.672617115733098
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:YWkE356hC5WRIHGDHbtGSmeFkQ9XmBdpEN/3ICEqPHyNwkatTD5HvGTZfp6GcMAG:YWkcWL4ckaUsD5HvGys+4f
                                                                                                                                                                                                                                        MD5:06C8057DF87662E4AF3B693A88D04A9F
                                                                                                                                                                                                                                        SHA1:C2C1ECD1CF9AB7A1C5F56096F915B052684712AD
                                                                                                                                                                                                                                        SHA-256:A73FE543AE2EA5EA42CBF357EA58184E78FF561C29F61B4F52FB17C7B7D5F185
                                                                                                                                                                                                                                        SHA-512:161C8101D3FF8FA39F877E2752E3B5BD9DB6FF4200ECB5A1C45CEDBB6BFD014BF93B8593BF678BD3D0E8BF67DBB943B880F8528F5B690A82BB55FC0D79A32102
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........"%D.e.....g.....h.....i.....j.....k.%...l.0...n.8...o.=...p.J...q.P...r.\...s.m...t.v...v.....w.....y.....z.....|.....}.....................................................................................C.....W.................&.....D...........;.....................................................E.....^...........8....._.....p...........F.................,.............................6.................$.......................X.................$...........'.....m.............................'.................G.....d...........<.....c.....{...........S.....~..........."...................................b.....x.............................:.............................#.....e.....y.............................Z.........................................6.................<.....T...........P.................<.......................2 ..... ..... ..... ...._!.....!....."....5"....."....c#.....#.....#.....$.....%....Y%.....%....$&.....&.....&.....'....o'.....'.....(...."(.....(.....)
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):450780
                                                                                                                                                                                                                                        Entropy (8bit):5.4223529482397606
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:A+gAIJgCRdcpJwkK563SzTHEjSEnmFBEiuUTn:A+sgqcpsEHnmFWUT
                                                                                                                                                                                                                                        MD5:AADFC73804D0AF347FF2406F8EA17327
                                                                                                                                                                                                                                        SHA1:BDCBD96015311F636FA4A1883AE9F7745F7C642D
                                                                                                                                                                                                                                        SHA-256:30ED0454488349AAE35E2023F6E04CBFBAD39DCCC9149C54FA8BD4C5C5058486
                                                                                                                                                                                                                                        SHA-512:F578EB1C6C20A9FDC302F36F2154ADA3DE28E065E3936E985CE28563D5B2C67E91AA46607A919AA06D983302B6C816401357339655415C7F350295B3BD1EE970
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........c%..e.p...g.x...h.}...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y."...z.1...|.7...}.I.....Q.....V.....^.....f.....n.....u.....|.....................................................D.......................d.......................U.......................q.......................t.......................R.......................<.......................D.......................8.............................c.......................c.................%.......................,.....i.......................(.....M.....Y.......................%.............................g.......................B.............................i.......................P.......................C.....y.......................,.....=.............................f.......................G.......................+.....g.......................A.....o.....~...........:.....v...................................].......................p.......................F.............................u.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):499094
                                                                                                                                                                                                                                        Entropy (8bit):5.328817560077638
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:15N/m7eMRmzh8YYQDLIefGgAFK54qG0e3qqzKpwLlBy5kxAjNuRtEmYS9lcZujgP:15N/2Ri8wRwLCZGd8JadT+
                                                                                                                                                                                                                                        MD5:158CCD4881619B7E465794335BC15ED9
                                                                                                                                                                                                                                        SHA1:8C17B1064BD34E6CA82CB5753ED24316E6C73EF5
                                                                                                                                                                                                                                        SHA-256:08DB2F75AB5815EF2CB54F27E75C507B0FDAB8089E59441ED0BFEE43EB3AC2E6
                                                                                                                                                                                                                                        SHA-512:851AB3B7D3B259FFAD9D30B65B1227E79B95662CB34E8D1CD6B5960D1665F456C78265D952C94B929008FBEE5D26E065B5CB04A2E1B2404BCB8FBF677188061A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........W%..e.X...g.`...h.e...i.v...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.1.....9.....>.....F.....N.....V.....].....d.....k.....l.....m.....o.............................W...........E.....a...........&.....h.....y...........q.............................5.....^.......................+.....}.........................................D...........<.................&.......................G.......................d.................&........... .....u.................A.....m.................%.....O.....]....................... .................*.....<.......................#.....r.......................F.............................p.................(.......................T.......................#.....X.....n.................2.....^.....s...........O.................1.....t.......................J.....u.................m.................u...........e.....|...........v.................m...........% ....; ..... ..... ..... ..... ....j!.....!
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):599830
                                                                                                                                                                                                                                        Entropy (8bit):5.8281706210617825
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:32dINrcpX83p2UKGTuLuGrL13dAxXFIGxgK0usjSy+QUJNt4DYKVS7b0X7HZBFBV:3l2BjUFTq/flVqeVQdljYYNau34
                                                                                                                                                                                                                                        MD5:1B5D982CFC66F02F8AF503780ACA5176
                                                                                                                                                                                                                                        SHA1:B064393D8B059F5DAA48161DB720756F464C5AD1
                                                                                                                                                                                                                                        SHA-256:F4E00BC9855771706065E837D8085DDF52BCD47488A189209A7547D14DF40EDA
                                                                                                                                                                                                                                        SHA-512:A19A1C706D1B159B7904F7DA454FAF6F0B4A6D13210F52BACEAD7AFF17280B9FE7C23A168AACA32A869C52819BF5921182010878AA3F90A226F28F3A77677196
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........$..e.....g.....h.#...i.....j.7...k.H...l.Q...m.Y...o.n...p.{...q.....v.....w.....y.....z.....|.....}................................................................... .....".....'.....@.....j.................F...........$.....B...........8.....u...........(.................&.......................3...........#.....T.....f...........4.....a.....q...........m.................[.................@........... .....S.....c...........>.....o.....~..........._.................N...........P.....k.........../.....Q.....m...........n.................\...........$.....E.............................{...........M.....\...........X.................".......................k...........7.....L.........................................3.....U...........:.....l.................y.............................E.................7 ....Y ....h ..... ....m!.....!.....!....B".....".....".....".....#....4$.....$.....$....I%.....%.....&....8&.....&....L'.....'.....'....2(.....(.....(.....(.....).....*....O*
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):501964
                                                                                                                                                                                                                                        Entropy (8bit):6.169334467010321
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:lINpoGuV39uqp7VKixMGLtlq7Hh1mrOerIi1HNGc36xKpVdKV2WBQL:lgpoGuV3WGm0I2z
                                                                                                                                                                                                                                        MD5:282C517076CBBC464595B5A04BCCDB14
                                                                                                                                                                                                                                        SHA1:51CED44010BFCFFB320B632CF27548855FAFAA02
                                                                                                                                                                                                                                        SHA-256:22489C861BCEF0D79A2FC03FB5A1C55E1176922FFBE89C05BC7C54C6C6F847B3
                                                                                                                                                                                                                                        SHA-512:424595BC00FFCCF77E8EE561634F14793CB8D539681BA6672EA224785C62010C8DBA798A2F4D2B721E9CB960D774591EF5C260BF0B74FF053AFC55F784F0A315
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........$..e.....g.....h.....i.....j.....k.....l.....m.....o.....p.....q.!...r.-...s.>...t.G...y.\...z.k...|.q...}.............................................................................................................V.....t...........M.........................................H.......................f.......................k.......................z...................................,.....@.................).....6.......................&.................0.....@...........C.......................Y.....}.................:....._.....o.................:.....J.................l.................L.......................W.......................Z.......................X.........................................O.......................?.......................J.......................d.................8.............................T.......................W.......................j...........-.....;.................E.....\...........$.....S.....f.................9.....L.................=.....P.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):532287
                                                                                                                                                                                                                                        Entropy (8bit):5.6618162413155915
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:72fvn4ETX/XPIx7iGyyXaGcGYDj/T2If6SxtCs1TsRaVKx52O:CfvJfIdiGyjDj/76SxssmR/j2O
                                                                                                                                                                                                                                        MD5:587FEF1B576042E1D3918915FEC494B3
                                                                                                                                                                                                                                        SHA1:D957FFC8F7EBBB3245837E501A2CD790BA788569
                                                                                                                                                                                                                                        SHA-256:8D13CCA2F6BD9E51FDC7F919E41C9A4EA01C0BF78C780C1AD75BA0FBF47AA134
                                                                                                                                                                                                                                        SHA-512:E12AD4E4186321DF04EB6CF570094A5B5986C36027A44CF71738AA8467EE270DF8C9C77234D16102F6DCE286ECB52CBA0953EAB7E38ACEBDBD625E5F4187F12E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........^%..e.f...g.n...h.y...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.-...|.3...}.E.....M.....R.....Z.....b.....j.....q.....x.....................................................h...........V.....q.........................................[.....u...........l.................6.......................u...........1.....H...........B.....v...........%...................................6.....G...........5.....o...............................................f.................f.........................................@.......................y...........7.....J...........>.....x...................................Q...................................5.....C...........v.................Z.............................+.....e..................................._.................O...........& ....H ....[ ..... .....!.....!.....!....u"....."....<#....`#.....#.....$.....$.....%.....%.....&....Z&....z&.....'.....'.....'.....(....\(.....(.....(.....(....|).....*
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):530446
                                                                                                                                                                                                                                        Entropy (8bit):5.669799465505182
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:G4MYLxpFOV+yzyqU28c9ssRmK7Bp57YXQGBi5nbrNk8zptNctVFL8qRB5mhDssZm:TMy3OVPzr7f5XG8Nk8ai2x
                                                                                                                                                                                                                                        MD5:1E08EA238ABF7AAB7F23F1BAB5EE7F6C
                                                                                                                                                                                                                                        SHA1:D1C619187ABBF793BB10C6F8E275B098C65E37CE
                                                                                                                                                                                                                                        SHA-256:B59B19BA5920293FB0A8C6B5420904B47632E97A7A00FF8CF779EAC1783FB645
                                                                                                                                                                                                                                        SHA-512:595CBC15E7C694C5A17024B573E69F6297F170DC60BB4647D9D1F509247E32955BE90632896463FE02ED5041422EC43439657CD4C991F7D9BFDD982EB79FB23A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%..e.....g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.*...s.;...t.D...v.Y...w.f...y.l...z.{...|.....}...........................................................................................0.............................y...........D.....W.............................x...........I.....h...........G.........................................?.............................U.................8...................................O.....b.............................t...........j.................V.....|................._.......................m.................%.......................y...........*.....<...........*.....a.....p...........Y.........................................r...........e.....}...........@.....[.....p...........o.................%.......................Z...........*.....d...........1 ....Q ....j ..... ....n!.....!.....!....:".....".....".....#.....#....l$.....$.....$....j%.....%....%&....K&.....&....F'.....'.....'.....'....b(....}(.....(....$).....)
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):465066
                                                                                                                                                                                                                                        Entropy (8bit):5.319654799734954
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:+1ZzO7mJZnRcE4ZzPtfcIQx89sQocTlqu:OZzC0nWE4hQxBW5/
                                                                                                                                                                                                                                        MD5:D38EA19CB1C529A5284F8C70E05601B2
                                                                                                                                                                                                                                        SHA1:54CAD7FA9CD399485056AD79A02AFCF90D25CB9B
                                                                                                                                                                                                                                        SHA-256:B2D6777CEA095DB001D5F8D861C6889DD9618B1365DA6CAC866DA82F514ACF4E
                                                                                                                                                                                                                                        SHA-512:8AFF259DE73A9440D61AD095CF6E842372606B047DD1A54B1B23D11463467D34F57C24C139DC1BAE096D6C98B9D4FCF5E6625DB20A08FCEA3A11298F338740A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........]%..e.d...g.l...h.q...i.y...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|."...}.4.....<.....A.....I.....Q.....Y.....`.....g.....n.....o.....p.....u.............................Y...........+.....G.................:.....J...........(.....i.................V.......................^.......................S.......................X.................'.......................H.......................%.....y.......................q.................0.......................W.............................l.......................?.....f.....r...........9.....s.................A.....v.................7.....i.....s...........%.....U.....^.................K.....V...........9.....~.................:....._.....w.................>.....X................. .....1.......................8.............................M.......................]...................................W.....e...........4.....o.................A.....o.....|.................3.....C.............
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):455316
                                                                                                                                                                                                                                        Entropy (8bit):5.4739564830342475
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:2rl6DGqTc8jrGw6yyMrr+8f1SLqxs/Pryi6x1xljtCM:2rEDo8jrL6f8f1SmxMPnExljtCM
                                                                                                                                                                                                                                        MD5:B91F4826DC081EBC7791FB0837EF3A4F
                                                                                                                                                                                                                                        SHA1:7D00E2D5661E55A935236F52540ADC85DA433EF2
                                                                                                                                                                                                                                        SHA-256:3C787E535389FADD70ADB97E275A6C53850CCC09CBFEA15B8BB7EB9B35DF56F4
                                                                                                                                                                                                                                        SHA-512:698318CD1F911B4B44735BDA618CBF7010FE2ED32A69FEAE8D2636B46D72BFB6D3A4608D89D5AD93FC9C73A633A8887E7B35887CED65F8EA741B6AF98AAEFC62
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Y%..e.\...g.d...h.i...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.#...|.)...}.;.....C.....H.....P.....X.....`.....g.....n.....u.....v.....w.....y.............................Z...........M.....b...........+.....d.....w.............................W.......................X.......................F.......................G.......................s.................;...........H.................".......................^...........#.....=...........].......................h.......................=.....b.....r........... .....E.....U.................T.....h...........(.....V.....f.................`.....p...........#.....L.....\.................H.....V...........@.......................N.....t.................2.....Q.....j.................9.....K...........8.....w.................b.......................n.................$.....u.................2...................................E.....n...........6 ....b ....u ..... .....!.....!....<!.....!....."
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):468815
                                                                                                                                                                                                                                        Entropy (8bit):5.414013572567173
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:wge90JwO/GpXgcoQ6oTcRP65XDpIK4m/ucy:q0JwO/GpXgconoTcRS5TpIo/uB
                                                                                                                                                                                                                                        MD5:D2F3D7B4FA4AD57F773AE15EB3E70222
                                                                                                                                                                                                                                        SHA1:A1F217C981B38AC46CE18E4374374DE0FAB39997
                                                                                                                                                                                                                                        SHA-256:44E08FE6BF7F10DA6F94A81E7BB659A9238E5988E1907C34B999353FD07DAE21
                                                                                                                                                                                                                                        SHA-512:13B00CE1496BB2C1FB2CA26385FCCE612FF11BFA28FE8B59798DFBEEE9E60AFCFB59549BE0707C5C6FAC8BBBA1D97B1697C234CEA7A1E85EA74E0E93C3677431
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........m%..e.....g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.#...w.0...y.6...z.E...|.K...}.].....e.....j.....r.....z.......................................................................r...........<.....Q........... .....].....q...........X.........................................!.....x.......................\.......................j.................:.......................Q.......................Z.......................|.........../.....E...........9.......................<.....`.....t.................3.....A....................... ......................./.............................l.......................I.......................6.......................I.......................k.......................\.......................?.......................C......................._.......................A.......................`...................................m.....~...........l.................@.......................7.......................% ....}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):514993
                                                                                                                                                                                                                                        Entropy (8bit):5.7844368274597
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:AmtOK56Qa4eCQ08WoOBCEtfQfM6HCOb6/PQCUd79e3mFR/TYYdeMsucZr1iguIw:99lrJDMt
                                                                                                                                                                                                                                        MD5:AEAD81008645D092C0D4498C845D7A5B
                                                                                                                                                                                                                                        SHA1:A1B1CCF4250C20234C8D48A681666C77646FCA4A
                                                                                                                                                                                                                                        SHA-256:8D767C47DB1494BC90A7B98E98680DD60B246636275032E5EC00C119E9595F8E
                                                                                                                                                                                                                                        SHA-512:E0D5A15A57A08E70BA0181C95292920D740A6117E244C9BC7BD2160729A04E1DCD118A9D40CB23C4C95B442460EB0CE86C5E7DDE86F1A71CA1687DE7C2B67A83
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........[%..e.`...g.h...h.m...i.~...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.%...}.7.....?.....D.....L.....T.....\.....c.....j.....q.....r.....s.....u.............................d..........._.....{...........I.................(.......................u.................*...............................................0.................=.....c...........Y.................6.......................L.......................x...........<.....X...........i.................E.............................Q.....t.......................8.....F.................H.....\.................J.....\.................B.....R.................).....9.................).....:...........$.....q.................#.....@.....W.................!.....G.................7.....L.................m.................7.....U.....l.................E.....a...........>................. ...................................3.....^............ ....E ....V ..... ..... .....!.....!.....!.....!
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):490961
                                                                                                                                                                                                                                        Entropy (8bit):5.462948787832137
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:NKT/ngth9TSzp8XR6BJv2cQ74WesRYcTzINBXBLTUpnDk/eds7:NigdXRosceesRRTy
                                                                                                                                                                                                                                        MD5:3BA421A36A38A2596C3EE23161D602BF
                                                                                                                                                                                                                                        SHA1:62D09596040F1B59AD0CB786A7B26166F4F57503
                                                                                                                                                                                                                                        SHA-256:23FFC508EF4C74DBECFD2EABFB74B48AEF082C51B0B436F83C7553EC4CECE580
                                                                                                                                                                                                                                        SHA-512:1E1E0616578D4BB4ACD4508B69784EA8E033A030A4EC4D4148D2603E7D27A9B953EE385AD9C128486C261BCA3124B780D4C6C08A03F7F55776C84CD28AD5964D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........p%..e.....g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.)...w.6...y.<...z.K...|.Q...}.c.....k.....p.....x.........................................................................................x.................[.................7...........#.....@.................?.....T.................$.....4.......................,........... .....f...................................f.................#.................(.....<...........*.....w...........".......................a.......................A.......................?.......................B.......................E.......................'.....{.......................U.......................J.........................................L.............................g.................>.....i.................z.................^.......................d.........................................i...........=.....S...........T.................- ....{ ..... ..... .....!....S!....y!.....!....."....f"....."....."
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):496752
                                                                                                                                                                                                                                        Entropy (8bit):5.441144108166814
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:IsacpqKed3ar/HSSREbKdB4JVJJxhcXNa7o54Cm:EPKekrPSSREfR
                                                                                                                                                                                                                                        MD5:753B1B692756F0FE53B6DEDE8D1888CE
                                                                                                                                                                                                                                        SHA1:B094C3487235C313339E83F008F0B75FAC7765D6
                                                                                                                                                                                                                                        SHA-256:EF8114B2580AA4E7B521874314A41F2976F25B4C0386AD60913611111B5CB7AB
                                                                                                                                                                                                                                        SHA-512:8FBF6A429265817FFE1A986F761FF51A92949B780155ED206623292081AAB3B191DED036F47CAAE8A41009B62720B802179E52C3ECC84B802EADB66E53D08859
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%..e.....g.....h.....i.....j.....k.....l.....n.....o.!...p.....q.4...r.@...s.Q...t.Z...v.o...w.|...y.....z.....|.....}.....................................................................................&.....8...........L.................*.......................y...........Y.....t..........._.......................j.......................K.....x.................x.................^.................6.................O.....\.................[.....k...........=.........................................i.......................T.......................L.......................\.......................d.......................O.......................(.....~.......................l.................".......................L.......................$.....d.....~.................S.......................s.................B.......................#.....s.........................................m...........H.....`...........P.................5 ..... ..... ..... ....D!.....!.....!.....!....7"....."
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):509817
                                                                                                                                                                                                                                        Entropy (8bit):5.49849407979343
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:EPdYjuEEcVjt7NgMs2bh61buj6rXEZK4N8AZqhYpGWKHCAuwooUL:ECyEBVhN1h6DrX3S8AEupG/HwJo2
                                                                                                                                                                                                                                        MD5:005A99E11F7476A646A3DC3BCCE7A584
                                                                                                                                                                                                                                        SHA1:2ABC00C2EE2A8BDC70110C582535C47AFD4B3F4A
                                                                                                                                                                                                                                        SHA-256:0E451350162A38118281FFF76BBDD3CD12A3B5A04EC8B3EAA259AFABF312E687
                                                                                                                                                                                                                                        SHA-512:B72DAFCC5183ADF310F36DA0A13AED24C88CED9227484DDDDA8CBEB851CDB1B0C2B53D547D178841AC8455A283109FE423C55594769A7DE49B2834C8ECDBFA8D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........}%..e.....g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.#...t.,...v.A...w.N...y.T...z.c...|.i...}.{...........................................................................................................p.................K.................%...................................;.....Z.................0.....<.........................................9.....j...........X.................5.......................g.......................~........... .....:...........J.................%.....l.......................=.....b.....v.................;.....K.................6.....K.................-.....B....................... .....p.......................O.......................j...........2.....L.............................n.......................m...................................3.....s.................%.....;.................R.....m...........1.....q...................................x...........&.....N...........$ ....] ....u ..... .....!....7!....M!.....!....3"
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):812569
                                                                                                                                                                                                                                        Entropy (8bit):4.945155816034797
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:IGlU9XBlJfQjRo4YVepEaX+jhvYDfcwwgfhdxDkDtTKAYK2T5rqnjfRQjIvj3jDe:IGlUHlk56HlI
                                                                                                                                                                                                                                        MD5:056C018007AD175D0CDF09C405309A20
                                                                                                                                                                                                                                        SHA1:DED584292EE8F9E468F9352BA75AD1FE6285A1A5
                                                                                                                                                                                                                                        SHA-256:F8FA2BA7A9FD9F64BA80C6CB3CDE2CCB72D3823081037AFA50CEAB9880F479BE
                                                                                                                                                                                                                                        SHA-512:78D38FD514BC7BFCC8D0A7FB109D2B9AA509FF05428DC2E09F6E2758EAE14BF0E69EA6CCA1F59DA85FEE099884A18897E235077CDEBF46F9CC4147ADC62437B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........$|.e.~...g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.*...y.0...z.?...|.E...}.W....._.....d.....l.....t.....|........................................................... .................&.....E.........................................6.....d...........r.......................N.................+.....}.......................#.....~.................p...........1...........}.......................<.................i.....7............................._...........0...................................0.....O...........<.....m...............................................m...................................o.................:.................X.....q...... ....N!.....!.....!....."....."....*#....N#.....#.....$....F$....a$.....$....|%.....%.....&.....'.....'.....'....g(.....(....N)....v).....)....;*.....*.....*....2+.....+....o,.....,.....-.....-.........../....4/....?0.....1.....1.....1.....2.....3....E3....d3.....3....]4.....4.....4.....5....:6
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):515841
                                                                                                                                                                                                                                        Entropy (8bit):5.8288592928168645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:Lf3JM+wEc0amAgCb7HBoh55fLwxdjJ6VcGyJXIk6BCle2cFBt4Ds:Lf3++dcD9FvHBozlLwxd9seXIk6xvt4Y
                                                                                                                                                                                                                                        MD5:1C8221907D216D783B70D3C3C0A2D77A
                                                                                                                                                                                                                                        SHA1:D2DC893FC7109DC4560869BB6BD8CE9102FE279C
                                                                                                                                                                                                                                        SHA-256:5CF9F0D880DEEA644A6BADA0FCD46C8B695F5194A0D85AE06B6468F064080631
                                                                                                                                                                                                                                        SHA-512:9F03754615D5B47B732C797703B3B1EA43E8E35E2248AA251DFE7072A02C70198D2ABDCBF6F3E71A7C2F52BF6713D0E0B7E75F31FA50906FF3101018CDD1DD35
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........t%..e.....g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.4...w.A...y.G...z.V...|.\...}.n.....v.....{.........................................................................................R.................V.............................%.....t................._.......................~.......................y.................5...................................P.....s...........j.................0.......................t.................E...........j.................8.....................................................{.........................................R.......................g.......................x...........&.....9.................E.....X...........r.................'.....u.......................Y.....u.................T.................,.......................n.......................r...................................?.....Y............ ..... .....!.....!.....!....7"....X"....."....)#....X#....l#.....#.....$....=$....Q$.....$....H%
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):761766
                                                                                                                                                                                                                                        Entropy (8bit):4.890722517206804
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:dVvHT/9jexqeumgG37m8/k/nZ57LrXZasIfG+10B4snQgkCvCeeD74DMXWvAbvX:b93nbe
                                                                                                                                                                                                                                        MD5:0EC6F31A25588AD019FF0CCAD579E876
                                                                                                                                                                                                                                        SHA1:56768A15DD92532FD9EFECEBF106E567FD010A18
                                                                                                                                                                                                                                        SHA-256:6C784E3E3F95F970B3901B41F8114A411DBA3FEE6671F02AB5EC87502373895C
                                                                                                                                                                                                                                        SHA-512:1D37E60F41EB89E5FE5161207C98F1923C6637658001011B7F07990EFA3B9E4242EB34C0EA1074A7B7288DBFD64400B6DDE1D80AD91B6AF1AE0C69688FA59C78
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%..e.....g.....h.....i.....j.....k.....l.....n.&...o.+...p.8...q.>...r.J...s.[...t.d...v.y...w.....y.....z.....|.....}...............................................................................@.....e.................D.......................a.............................J.....~.....U...........o...........K...........&.....E...........H.................x...........g.................`...........-...................................h...................................?.....K.....#.............................8.....Z..........._.................H.............................q.......................+.....y...........2 ..... ..... .....!.....!....3"....x"....."....?#.....#.....$....9$.....%.....%....0&....Z&.....&....`'.....'.....'...._(.....(.....)....;).....).....*.....*.....*.....+....J,.....,.....-.....-..........F.....s.....5/...../.....0....C0...."1.....1....#2....T2....A3.....4.....4.....4.....5....\6.....6.....7.....7....[8.....8.....8....Y9.....9.....:.....:.....:.....;
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):460956
                                                                                                                                                                                                                                        Entropy (8bit):5.577281591773483
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:LyYzXk8Bn6V9l0p6zigMFIp4gfaVvZWtFi1cVKUI16wxg7mpO6Un/4i054nQUnBS:mYzVp6zt55W
                                                                                                                                                                                                                                        MD5:2B3638E67085D8280EC7ACB3E2F77AAA
                                                                                                                                                                                                                                        SHA1:925A502688A8235D6EE9F43E543E87E1EA9D466B
                                                                                                                                                                                                                                        SHA-256:CB98C2EE6C18D69310752F2223C626B445F80B1435C37247D26579DEB14E0292
                                                                                                                                                                                                                                        SHA-512:79B60208B4A80CFC4D2D47A9B8366397EC591A57215E95A5770D655D3CCABE17618165BB157B7F1D77B1F50DA67EC311EA3BD091241AAFE0375DAB1895C84B41
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........`%..e.j...g.r...h.w...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.+...|.1...}.C.....K.....P.....X.....`.....h.....o.....v.....}.....~.........................................S.................4.................E.....V...........U.................*.......................7.......................7.......................Q...................................G.....g...........".....P....._...........=.....{...............................................q.................3.....R.....e.................9.....G.......................'.......................@.................).....8.......................'.............................w...................................*.....?.......................#.....p.......................B.......................:.......................g.......................V.......................T.......................o...........Q.....e...........Q.......................~.................. ....[ ....y ..... ..... ....E!
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):477464
                                                                                                                                                                                                                                        Entropy (8bit):5.406364835914702
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:QTghtFKk4MYXPX/Xn7h/48g5wjCfRdSNULbsd4Crxt8G10fMku:aS3PG
                                                                                                                                                                                                                                        MD5:72BDCF0979613C0A3BF881BF420A9F72
                                                                                                                                                                                                                                        SHA1:7307C2D3F923AAD4B2A50FE24AD6CBA196CDA024
                                                                                                                                                                                                                                        SHA-256:D37F92D0B7F1E4364F739CD88F5DA6515A0C2157DEBB0F328A02FB2E0FB37EA4
                                                                                                                                                                                                                                        SHA-512:32047727C9723F98FC957AEF9DABDE158D55A736CC35FB89438FCE3328445EBBE30698F5DBAB21D2740D53477DEBE23DEBCFDA9C1784EB165172DC2A4E237CB2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........b%..e.n...g.v...h.{...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.)...|./...}.A.....I.....N.....V.....^.....f.....m.....t.....{.....|.....}...................................]...........,.....B.................P.....b...........U.......................n......................._.......................D.....s.................N.................0.......................}........... .....0.......................$.................%.....9...........H.......................h.......................9.....\.....e.................%.....1................._.....m.................R.....d...........(.....e.....p.................G.....T.................G.....P...........4.....z.................F.....r.................P.......................b.........................................`.......................;.......................I...................................].....q...........S.................<.................. ....n ..... ..... .....!.....!.....!
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1210755
                                                                                                                                                                                                                                        Entropy (8bit):4.149837394368314
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:DYsZMTcivEtRlcA2ytm1vYpiMab5hDvScZsUX:DYsZ+vMcA2ytm1vYpiMaDX
                                                                                                                                                                                                                                        MD5:C8A6156711A4DA7A8F803880FDBB795E
                                                                                                                                                                                                                                        SHA1:127242BF62947141F5FD4859FC8D02C0B9942C5B
                                                                                                                                                                                                                                        SHA-256:CB9E02EDE7FFB33729BB29F55A10BA71297B5FEA56372166FF9B15F843CE0399
                                                                                                                                                                                                                                        SHA-512:1C6F1F3854274FA769C4044D883B2D3DD6DE580EA16C12DF592091D3D08467555324D7445C862FD7B3702224EADC2F32AB5DB718E521E2AFB709FD0C1D274B72
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........i%..e.|...g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.(...y.....z.=...|.C...}.U.....].....b.....j.....r.....z.....................................................]...........Q.............................5...........!.............................s...........9.....w.....x.....k.............................6.....^.................%.................0...........a.................8.....~..............................!....d"....=#.....#.....%....O&....L'.....'.....(....h).....).....*.....*.....+....:,....k,....S-...."................../.....0.....1.....1.....2.....3....14....k4....Y5....D6.....6.....6.....7.....8....F9....z9....t:....e;.....;.....<....m=.....>.....?.....?.....@.....A....4B....rB....UC...."D....yD.....D.....E.....F....SG.....G.....H.....I....ZJ.....J.....K....}L.....L.....M....MN....QO.....O....4P.....Q.....R.....S.....S.....U.....W....>Y....vY.....Z.....[.....\.....\....t^....._....J`.....`.....a.....b.....c....\c.....d.....e
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1110488
                                                                                                                                                                                                                                        Entropy (8bit):4.396287311100179
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:+Pj7McKNR/A/2Tp1wTjJAn8atxuiUN/gJshTWFPsvqdW/3wkAE26KO+ymN8uVyJS:ltR7t
                                                                                                                                                                                                                                        MD5:036C349B4A36E21BAAB95334BE922954
                                                                                                                                                                                                                                        SHA1:E8FA95C8FD0C36FF44D6442F27CC21874BF2BE07
                                                                                                                                                                                                                                        SHA-256:ED7CEC7D0E4291C4CF2D63904553A1AEA608BB290FCAE832050D873C3FF8F50E
                                                                                                                                                                                                                                        SHA-512:321A64EDC442F12B5DA01CCA1B830593B37434000D46800A33C0064DA381B07A29CA91551F1CEC66374BAF92CA0AFB4EDBA87E555B4073566A975EC532B5EE48
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%..e.X...g.`...h.e...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z."...|.(...}.:.....B.....G.....O.....W....._.....f.....m.....t.....u.....v.....{.................E...........7...........i...................................l...........S.........................................k.............................F.....~...........n.........................................Q.....E.................X.....O..........."...... .....!....."....."....m$.....%.....&.....'.....'.....(.....)....9)....b*....'+.....+.....+.....,.....-..........X....../.....0....#1....|1.....2.....3.....4....L4....l5....=6.....6.....6.....8.....8....Z9.....9.....:.....;.....<....S<.....=.....>....??....~?.....@....4A.....A.....A.....B....6C....qC.....C....hD.....E.....E.....F....uG....rH.....H.....I.....J....OK.....K.....K....7M.....N.....N.....N....1P.....P.....Q.....Q.....S....-U....^V.....V....!X....2Y.....Y....]Z.....[.....\....,]....|].....^....K_....._....._....Ma....Hb
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):953395
                                                                                                                                                                                                                                        Entropy (8bit):4.460122275822538
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:q6AwmqEKN9LyZYAFs4FkcSrkIO4kPG1DV+wPqXqWkhI+Tiw1p5M7M3CDb72nC3UB:1A/qEuW4
                                                                                                                                                                                                                                        MD5:8CCC28E03B3220AB2E24200951E11F10
                                                                                                                                                                                                                                        SHA1:B6E191394373DB4B2CBDAEFB855A859AACBCDDAD
                                                                                                                                                                                                                                        SHA-256:EF1C3698B0B70F171009B7B43A05AB430E4C189DB3D14335CC0EF4CEF829E9B7
                                                                                                                                                                                                                                        SHA-512:376752C2B5BAAF4792BCA4DF5F579C5D153B5A5C0428B04E89E006E5A7DAB005486E940FB59B604A4F923ADCE882D5893F760B867FF67E0AAD4EDC79FE35AC3F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........$..e.:...g.B...h.G...i.O...j.Z...k.i...l.o...o.w...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................'.....,.....4.....;.....B.....I.....K.....P.....t.................C.....`.....=........... .............................&...............................................u...........B.....c.........................................@.................C.......................w...........................................................3.....k.....Z...........X.....7........... .....].....)...........D.....e.....%.................4...... ..... ....<!....f!....8"....."....Y#....}#....I$.....$....j%.....%....D&.....&....9'....T'....)(.....(....J)....q).....*.....+....L,....t,.....-.....-.....-....3...........o/...../...../.....0.....0....t1.....1.....2....y3.....4.....4....$5.....5.....5.....5.....6....a7.....7.....7.....8....p9.....9....5:....8;.....<.....<.....<....7>....(?.....?....I@....<A.....A....mB.....B....SC.....C....FD....eD....nE....7F
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):489665
                                                                                                                                                                                                                                        Entropy (8bit):5.657891879003178
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:gCtGKD9F94SzOuZqTZJEAEi1aRedEAsQNzC6oDgP+z0zQeg/VThboH7doJiRz:gCt7npAVJTB44oW
                                                                                                                                                                                                                                        MD5:AE97DD0926475AB9B9F1750EC71D63B8
                                                                                                                                                                                                                                        SHA1:6D132FB728C0A373679E0F02AF373EA44BA95579
                                                                                                                                                                                                                                        SHA-256:E4BA3703A3D2122ED175D53735BC7B7A504D8434D81FBA5467B3D61B6DFC6D43
                                                                                                                                                                                                                                        SHA-512:88FE57976FC97D8C4BC660907E026E5B179DEDC5723601D30DDCC43F3BF20645D9E5390EE877FAD782587FE1F9D8F57B89206E610654677BA8E5B8A88DC75909
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........%..e.....g.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.&...s.7...t.@...v.U...w.b...y.h...z.w...|.}...}...........................................................................................0...........S.................2.......................l...........'.....B.................>.....Q.................!.....0.......................%.................'.....I...........<.......................a.......................X.......................~.................X.................(...............................................-.......................'.................).....6.................<.....M.................@.....M.................9.....E.................>.....K...........P.................".....}.................#.....p.......................W.......................x.................4.............................t.................3.............................1.................I............ ....) ..... ..../!....u!.....!.....!....U".....".....".....#....s#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):808127
                                                                                                                                                                                                                                        Entropy (8bit):4.981921923764849
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:I6QAOnQDCYB3IjxA/+BTOOVuuEeq+4uL2uy/h9pbVqhRczCT7g+ZFN:prV6TN
                                                                                                                                                                                                                                        MD5:855A3DB063868685E8B0936B56F61FB7
                                                                                                                                                                                                                                        SHA1:B5BB6697DD1A18A0AFBDCC55BDB04917902F17C9
                                                                                                                                                                                                                                        SHA-256:858C4946308EC6D6A84CE71BC3909A144E19EBCF3B6E635F3414454390D24512
                                                                                                                                                                                                                                        SHA-512:175BF4CBDCFD1FA0A70451AEE9E2E86266C932884AF19CA0FB15044F453C047539E104B737E744A3773B4F6B7AB67D501865F09E743A6468C1373F100230095B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........N%..e.F...g.N...h.S...i.d...j.p...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......'.....,.....4.....<.....D.....K.....R.....Y.....Z.....[.....`.....}...................................>.....].......................6.................6.....f.....A...........5...........$.................0...........].............................r.................Y.......................d.......................'.................k.............................d...........%.................O...................................s...........).....H....................... ...........?.................7.............................- ....s ..... ....!!.....!.....!.....".....#.....#....e$.....$....0%.....%.....%.....&.....&.....&.....'....5'.....'.....(.....)....").....*.....*....C+.....+....K,.....,.....,.....-.....-....C................../.....0.....0.....0.....1.....2.....3....I3....*4.....4....t5.....5....e6.....6....K7....n7.....7....u8.....8.....8.....9....S:
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):575110
                                                                                                                                                                                                                                        Entropy (8bit):5.835951255462111
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:46qm+cT82arQlksNqziNHXTh731MbvfBv6t2wQghMPj9ysAYgn:46qm+cT8fr7sN8iN3Thr1M7fBv6t7NMk
                                                                                                                                                                                                                                        MD5:ABD26E341B8CD7E4E1C69328ACD18D1D
                                                                                                                                                                                                                                        SHA1:8C7C0A53B7ACEE4C57DD8AA3C311B85A3DE2D4F4
                                                                                                                                                                                                                                        SHA-256:86FC5726176720DADF5D44BB574EE030FD47C076C00A73920F99787FBFBFEEFB
                                                                                                                                                                                                                                        SHA-512:CF0369CCEC413F1537072F1CD364E2EC61599AC883D2C0EEE344823902E219B02934E9F54A59C118696316CCA7B8ACDCB2C5C220DA46268D4CAC214870E68DBA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........2%4.e.....g.....h.....i.5...j.A...k.P...l.[...n.c...o.h...p.u...q.{...r.....s.....t.....v.....w.....y.....z.....|.....}...........................................#.....*.....+.....,...........?.....S.....|...........S...........q.........................................F.................[...........(.....A.........................................*.....=...........\.......................<.................e...........B.....T...........S.................[...........@.....h.......................H.................C.....b...........B.....l.....}...........].................,.......................r.................%.................#.....2.......................<...........!....._.....q.................#.....A.........../.....k................._.......................................... ....{ ..... ....E!.....!.....!.....".....".....#....=#....`#.....#....Z$.....$.....$....y%.....&.....&.....&....h'.....(....f(.....(.... ).....).....).....)....B*.....*.....*.....*.....+....#,....w,
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):414027
                                                                                                                                                                                                                                        Entropy (8bit):6.750090084352974
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:s+t5Xn1hU6oRn+XUxTslOOvWaqGD7u+WPVujF:s+ttnbVoRn+XUxTfaqG2+WPVkF
                                                                                                                                                                                                                                        MD5:1FC6DEB1A7C443B22DBD6B1D0B977186
                                                                                                                                                                                                                                        SHA1:5CE51A7B5F349EC32EDA9B23C2B654CF7120EB99
                                                                                                                                                                                                                                        SHA-256:CCF8D13C3A6E8BC7AB00430D59992FFBF5D636E6798336B113DBEC9491F5BCF7
                                                                                                                                                                                                                                        SHA-512:C97494AAE7CE90CE3A82337223FA601FBEC0228CE3D3588DCB9ED8E52F30E58A856BD3652B7B851EC9FD873F2F5338F7545965F94E40FC0855B67EE4CA2BD35F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........$..e.&...g.....h.3...i.;...j.>...k.M...l.T...m.\...o.b...p.g...q.m...r.y...s.....t.....v.....w.....|.....}...................................................................!.....*.....<.....N.....`...........S.......................f.......................m.......................v.......................u.......................@.....g.....t...........!.....G.....a...........<.....}.................K.......................1.....Z.....f.................L.....^...........3.....q.......................,.....F.............................U.......................2.......................:.............................r.......................P.....x.................).....R.....^...........D.......................4.....T.....h.................5.....L.................'.....9.......................:.............................V.......................V.......................r...........+.....=.................A.....V.................,.....;.............................Y...................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):417948
                                                                                                                                                                                                                                        Entropy (8bit):6.752377502350991
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:cySHdYDHoQfk4mzfXrTOexkCkOTYmpUqopbe63l8aTikIbGkw:q9YDIs6zff/pc9eM8/kIbGkw
                                                                                                                                                                                                                                        MD5:3EB96075245B639038FBFEDA8B179D95
                                                                                                                                                                                                                                        SHA1:BCCACFB72B6A8D1C1F971BBBF7D2CE6F7876CB7E
                                                                                                                                                                                                                                        SHA-256:A2179F2C7FEDAC3FE9471FEA7DA1E61D322C14B8955073617BD4B2646BBB8BDF
                                                                                                                                                                                                                                        SHA-512:1BB6EF5038855DE94C0B6A902C70FF1CC50ADF2891F79027B0462683656C18C9E427A58A43F45CC9042FC5DD39CDACAD30488CB8CAD3BBEE1D86F5648D8BC9C4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........$..e.B...g.J...h.O...i.`...j.d...k.s...l.~...n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...................#.....+.....2.....9.....@.....B.....G.....P....._.....n.....}...........m.......................e.......................Z.......................N.....{.................5.....^.....j.................'.....4.......................$.......................%.....~.......................f.......................U.......................k.................%.....q.......................#.....o.......................:.....].....l.................=.....I.......................&.............................g.......................?.......................0.......................&.....l.......................2.....L.................0.....B................. .....C.............................D......................./.....{.................8.......................s.................$.............................O.............................\...................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1747360
                                                                                                                                                                                                                                        Entropy (8bit):6.468393142271767
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:px066ZOPxNM11/XiyM1vj7Qtj9ZOVI0i1eZegzAByOTnVH0p:px066ZWo1/XiX1vjeRZ6I0i1eQsABV2p
                                                                                                                                                                                                                                        MD5:63ABA71B4FE6495F45F2FF3ADAB42E3B
                                                                                                                                                                                                                                        SHA1:4CDADE15BA6309C38296C967F81106A345FC94FF
                                                                                                                                                                                                                                        SHA-256:404B31B77DABBEBEDCDD2F02780576059EA3BCF5CBA2AC6135D981B3D267CD25
                                                                                                                                                                                                                                        SHA-512:68B19C9D3B154199C518458516F21710B17A005008842CDE8A4F9826CC38BDCDD95C617E00BE5A12B6BE89CDF4095884651693CD09B32937A2A8A3510F0EDC8A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." .....b................................................... .......f....`A........................................`...p................................)......X.......8......................(... ...@...........@................................text....`.......b.................. ..`.rdata...............f..............@..@.data................v..............@....pdata...............`..............@..@.00cfg..0............*..............@..@.gxfg....*.......,...,..............@..@.retplne.............X...................tls.................Z..............@..._RDATA..\............\..............@..@.rsrc................^..............@..@.reloc..X............d..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1360288
                                                                                                                                                                                                                                        Entropy (8bit):6.464746638304896
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:sRPz7q7xTok50XXdatJ8dJ0R9aBbpf4nAhle4m5ALoy9P5K5k:sR77OTok58datJ8dJ0R9aBpRhle4m5Av
                                                                                                                                                                                                                                        MD5:170A9F163B7AF79A04D2E3042F0DC15D
                                                                                                                                                                                                                                        SHA1:68F1A7CCCDB34E9AB3B1600AC504FFF55B4F0756
                                                                                                                                                                                                                                        SHA-256:F4602C5293E8645F699212F831F3567E930B5C2D4D317C58700021667EA0D346
                                                                                                                                                                                                                                        SHA-512:C2ACBC583ECDCF1C777395D785A61EFD856DD8C8D98511711FB2A11DD9BD05C4B2869F3592198CA27EAF55E7DF721CF5EEAEA53AE9A68FDA990F3C4E4A8B2365
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."............................@.............................`.......p....`.............................................\...\........0.. ................)...@..............................p...(.......@...........x...h............................text...&........................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.00cfg..0............@..............@..@.gxfg...p,...........B..............@..@.retplne.............p...................tls.................r..............@...CPADinfo@............t..............@..._RDATA..\.... .......v..............@..@.rsrc... ....0.......x..............@..@.reloc.......@......................@..B........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1508256
                                                                                                                                                                                                                                        Entropy (8bit):6.3613305257387776
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:pXR9qeSQ6bJcfTBRaVGuc2uzIGZDyF1VPthv:JOeSDbKLfaVGn25GZwlV
                                                                                                                                                                                                                                        MD5:F452A15BC7E4392149F6BB2675EAAA59
                                                                                                                                                                                                                                        SHA1:85CC0A95ECBE0E01D0C47AA4C4D37AA41DF48F20
                                                                                                                                                                                                                                        SHA-256:B2A73AA659A5901760E6CECF28491386241339C2911481383CE9F119F3EE7231
                                                                                                                                                                                                                                        SHA-512:50F57F806E81A20B11B32F9692E4514D6D81298DD257DB440D503E3EC5044AB293D5EE72C0971A423FFBFF70009A878F308D0613874F6ADC49C0EB375C1FCC94
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."..................%.........@.............................`......x.....`.............................................k...Z...P.......8................)...@..........8...................p...(...`...@...........X................................text...+........................... ..`.rdata.............................@..@.data...$...........................@....pdata...............~..............@..@.00cfg..0....0......................@..@.gxfg....*...@...,..................@..@.retplne.....p.......,...................tls................................@..._RDATA..\............0..............@..@.rsrc...8............2..............@..@.reloc.......@......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1471
                                                                                                                                                                                                                                        Entropy (8bit):7.588197287250187
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:+iCNV9ue/BbGNo7H6lah8keReriJ8gLIcO5v4Duvw5HjgTa/mpqtek8KMl:+iCHMepSN078kfipLIckwFj8a/xD8/
                                                                                                                                                                                                                                        MD5:FDA5BFA1C596D64B1B2AD48B75EB43FF
                                                                                                                                                                                                                                        SHA1:B9FC5F0E165088E211F744C3D344E6026E1E19A3
                                                                                                                                                                                                                                        SHA-256:527510AA7313071504D1534467305CF39DB8822F19972E710CDB938B92CC6F09
                                                                                                                                                                                                                                        SHA-512:672D1145178E3F9A8271E535F38A8590DA51A76B51A0D70ABDFA2B1AEDFFD57C9365E365A9DC62973F691309AC77F71FFF5BEACA981545852418392FA5AEC4F6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....0...0................K)..3...[.40...*.H........0}1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1"0 ..U....widevine-codesign-root-ca0...180627202339Z..280624202339Z0..1.0...U....PL1.0...U....DOLNOSLASKIE1.0...U....WROCLAW1.0...U....Opera Software AS1.0...U....DESKTOP1.0...U....DESKTOP PROD1'0%..*.H........wdzierzanowski@opera.com0.."0...*.H.............0.........x.....jn...)>a.....-} .v...P..S..x.>k{.........Tr..Yo.D....d.....l.v.wU. .A.W5..oor....-Vs.o.......yH.pJ...?.Whs0`....Jb....3/. tl..8c........C..Byq>h..3A8..{..p....\..n...Q.t....0mQ{j......U|.W\...........s!....K...'.....s..s....P..r8..........0..0...U.......`..\../X.l...e....w0...U.#..0....=..tW....!.B.#U).0...U....0.0...U........0...U.%..0...+.......0...+.....y........0...*.H..............D.G....gtpx.......~...v.....c..%.I.....c2Y.Y.....Y^..Aa..A.b.Y.f..Zra*.),K.....n.1r.C...Z...)....W.r.gu.Z....l......S.CF.m.Y...P.W..y.f.\,.$.>...!...FK....j....XHn.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):46280853
                                                                                                                                                                                                                                        Entropy (8bit):7.928065777534419
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:786432:/24KKwktJAxBJ69F7OSlKLbNPbGN+ULZBFQM72ekce7AGA2Fql:/2SPtwS9ASYL5bMjLZBuMNEAGA5l
                                                                                                                                                                                                                                        MD5:D04B4976585BC260313CFACEC9CE41CE
                                                                                                                                                                                                                                        SHA1:BE0FFFFD4F5F309E17342790C3FF04C58FB64661
                                                                                                                                                                                                                                        SHA-256:C5A81DFA5BA6F02FAC65817A56B0DCB014AD03C7672710C0D405E4168C7E4D42
                                                                                                                                                                                                                                        SHA-512:38B5115BDB1F876F2AE7459D6E3891D635FA3C6C15614AC01F42AA57436EC671D484B37C7DD95F5DA02E3C771CD25D576BB28491ABB9A99C5AF119876F87476E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..........&.f..N..{.hY..|.<\....&`....8b.....n..........5.....\.................w.......................#.....|.....Z..........A3....A.....A.$..,B|3..-B.6...B6:..6B.?..7BZB..8B#D..9B5E..:B.H...C.K...C.....C....C.....C-....C7....C.....C.....C.....Cx....CZ....C....C.....C.... Ca...!CM....CQ....Cs....Cc....CW....CR....C.....D.....D.....D.....D.....D.....D<....D.....D.....D.....DV....D!....D.....E.....E.....E.....F.....F.....FG....G....G.....G ....G.....G.....G?....G4....G.....G....Gl....G.-...H.....H.....K7K...KiM...L.\...L.c...LJk...L.m...L.t...L.{...L.~...L.h...L.M..^Q...._Q....`Q....aQ*...bQ...cQD....Q.....Q+....Q.....Q'....Q@....Q(....Q/....Q.....Q(....Qp....RF....R.....R....XR'...YR....ZR ...[Rt...\R....]R....^R7..._R.....S.....S.....S.....Sx....S.B...S.L...S.R...S.V...S.e...S.g...S.l...S.o..fSgt..gSOv..hS.y..iS<...jS....kS....lS+...mS....nSu...oSs...pS...qSS...rS....sSf...tS....uS....vS$...wS4....S.....S....S.....S7....S.....S.....S.....S.....S.....S.....S.....SL....S.....S..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):317
                                                                                                                                                                                                                                        Entropy (8bit):4.996593526126476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:ejHyaVic4subiL/bWHMjizddDhkQwYZXXKmJfFmkQwYEbghuPYEpwhugVFQ:eF8iDbWHMjizd2O/fbrghuP5whuQFQ
                                                                                                                                                                                                                                        MD5:E8D8EAA4C2826C083AB9243B5CBD7BF8
                                                                                                                                                                                                                                        SHA1:534361AE03417DFD14EBD6F961B707C75A2AF41A
                                                                                                                                                                                                                                        SHA-256:B3213B07F691C812425115428B9D6E0637D488159E0A1C160C8FA8F04DED11F6
                                                                                                                                                                                                                                        SHA-512:8ECCD5EF54A73E915A39CDEF9768837DD16E49AE27A3AE6428FB346C9C838FD9DBEDC3F40A9094754C770CA2236A0D2DFDE37D22289218D862AF5E8BC15E85E5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<Application xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <VisualElements. BackgroundColor="#06030D". ShowNameOnSquare150x150Logo="on". ForegroundText="light". Square150x150Logo="Assets\150x150Logo.png". Square70x70Logo="Assets\70x70Logo.png". />.</Application>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1239095
                                                                                                                                                                                                                                        Entropy (8bit):7.95972754669759
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:mBaoO0TODS0HLEnbdUlZzy+3u8q1iv75ioDIXi5QUCAXll7deAIS:aaBKODS0oxU33Jq187QXnUbXllY6
                                                                                                                                                                                                                                        MD5:6BB216A28FD9CCD85FD749E55E0C92EC
                                                                                                                                                                                                                                        SHA1:A91C639648F0BC8372EB1CEF8E6873383B8A6D58
                                                                                                                                                                                                                                        SHA-256:4366815F2C74E4505D99A1E14421242F643B70084BD959A671D9C10EC52870FA
                                                                                                                                                                                                                                        SHA-512:3C050707EBAE92F7A8F40C1934E9CC72FA58EFCFF6402DC5A55B003B6F4C7F9AE6E5F9691FED6DD9ED8516D89FDAAAB1AED7B8DD44A5278210D4FC84E8BA60F3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..........3..............n|....nB....n.....n/....n.....nl....ny"...n %...n.'...nU*...n.,...n30...nV2...n.<...n.G...o.J...o.N...o R...o.T...o.U...o.Y...o.Z...o(]...o.a...o.d...o.g...o~i...o.j...o.k...q.m...q.~...q....q.....q.....r5....rV....r.....r.....r.....r*....r;....r.....r.....su....s.....s.....sa....sT....s.....s.....s.... s4....}.....}s....}.....}.....}.....}.....}.....}.....}.....}p....}E....}%....}.....}.....}.....}.....}.....}q....}.....}O....}.....}.....}~....}K....}.....}.....}W....}&....}.....}.....}*....}.....}.....}V....}.....}.....}]....}%....}.....}( ...}. ...}. ...}H!...}.!...}."...}{"...}~$...}.-...}./...}.2...}.8...})C...}.D...}.M...}.S...}HY...}.^...}.e...}Dg...}.k...}.o...~<y...~\|...~.....~.....~8....~p....~.....~>....~.....~.....~o....~....~.....~....~.....~.....~.....~b....~9....~.....~=....~.... ~O..."~....#~....%~F...&~....(~9...)~.....~9...0~....1~....2~....J~....K~w...L~Y...M~....N~....S~t...T~....U~+...V~....W~s...]~a...^~=..._~....`~....a~....b~O...c~..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1328808
                                                                                                                                                                                                                                        Entropy (8bit):7.9579241990480005
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:3P6edh+WS0HLEnbdU4ZzXANTEXla0hm0gfnbxrcmuwz5QUCAXllIdeAIS:3Pjr+WS0oxUwtXla83gPbJcmuwGUbXl0
                                                                                                                                                                                                                                        MD5:AE90D46CAA560E263993E0A0C9957DCF
                                                                                                                                                                                                                                        SHA1:D6BAD10C90CA43C29629B0D2140A71DEE4A899DF
                                                                                                                                                                                                                                        SHA-256:6B5C769969449428FB06AD80DD739EC1D217B2F948A5E63640AD596BD1B386E9
                                                                                                                                                                                                                                        SHA-512:04B06AF80EB33D20E6679D88C759EA719F6D77D85A44152A9A078951C6BC8B04FD8F0CF4336A8DFD28DC64FF9559C873D4A582C11862642C81AE4D8C103921CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..........+...@..........}N....}.....}.....}.....}&....};....}t....}.....}.....}.....}.....}.....}D ...})!...}."...}."...}.#...}.$...}.$...}#%...}.%...}.&...}~&...}v'...},(...}-)...}.)...}.+...}.+...}.,...}.-...}.....}[/...}n0...}(1...}.2...}.2...}.3...}}4...}.4...}U5...}.5...}-6...}.6...}.7...}.7...}.8...}.8...}.9...}$;...}fD...}oF...}.I...}.N...}.Z...}.[...}.d...}.j...}Zp...}.u...}.|...}z~...}.....}.....~.....~....~%....~.....~....~.....~M....~....~.....~M....~A....~.....~.....~.....~.....~.....~.....~.....~k....~.....~.....~.... ~...."~....#~....%~....&~j...(~....)~U....~....0~....1~{...2~....J~....K~i...L~W...M~....N~....S~....T~`...U~....V~W...W~%...]~....^~. .._~. ..`~.!..a~t"..b~I#..c~.$..d~L%..e~N&..z.O'..{..'..|..(..}.l(..~..)....M*....&+.....,.....,....'-....}-.....-....;..................5.....8.....9.....:.....:....6;.....;....g<.....<.....=.....=....k>.....>....C?.....?....}@.....@....GA.....A.....B.....B.....C....\C.....C....RD.....D....#E.....E.....E....dF.....F....!G
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1491052
                                                                                                                                                                                                                                        Entropy (8bit):7.958919955862812
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:W16edh+zS0HLEnbdUJZzL346KDcG3ZXsRGmXa/S7wG/Tc9Yr87PD2R5QUCAXllI9:Qjr+zS0oxUXNKMRnB0Gbcq8P24UbXl29
                                                                                                                                                                                                                                        MD5:80C31A11532961E2605B5E24E1130F19
                                                                                                                                                                                                                                        SHA1:320E01C1A087AEAE53B7FF4A2D768769EAE8BFF6
                                                                                                                                                                                                                                        SHA-256:C5ABA2448D81EB7A230DC4826B8F4ACDA3A1169F8DFFD32E373FB12491943FD2
                                                                                                                                                                                                                                        SHA-512:A4AC935DDF2B4B3677D1BA5BF97D6C0B905E174C2789D7BD2E5506FEA1B3123E1C52871A973EE872C33BFB3E64F69C8846F6DC84B3FC109A7650E8F952727D4A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..........+...@..........}N....}.....}.....}.....}(....}\....}.....}.....}t....}.....}.....}$ ...}.!...}."...}.#...}.$...}Y%...}.%...}c&...}.&...}i'...}.'...}A(...}o)...}R*...}.+...}u,...}.-...}.....}./...}.0...}%2...}.2...}[4...}05...}}6...}Y7...}.8...}.9...}.9...}h:...}.:...}@;...}.;...}.<...}.<...}"=...}.=...}(>...}7@...}yI...}.K...}.N...}.T...}._...}.`...}.i...}.o...}mu...}.z...}....}.....}'....}.....~.....~....~8....~)....~....~.....~`....~.....~.....~`....~T....~.....~.....~.....~.....~.....~.....~.....~~....~.....~.....~$... ~...."~....#~....%~....&~}...(~....)~h....~....0~....1~....2~....J~....K~|...L~j...M~....N~2...S~....T~....U~_...V~....W~....]~.$..^~.%.._~b&..`~8'..a~.(..b~.(..c~.)..d~.*..e~.+..z..,..{.A-..|..-..}.....~......../.....0....t1.....2.....2.....2....M3.....3.....4....T4....t:....j>.....>.....?.....@.....@....>A.....A....oB.....C....dC.....C....VD.....D....OE.....E....GF.....F....)G.....G.....G....rH.....H....II.....I.....J.....J.....K....hK.....K....<L.....L
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1927437
                                                                                                                                                                                                                                        Entropy (8bit):7.961463228159488
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:Cv+jrOK9S0oxUU/8ZOo6A5xI5ieR3Ynb+EUbXl2Y6:c+uK9S0oxUUkZO05G5ieR3hb+
                                                                                                                                                                                                                                        MD5:E5070408225329F07D264030949291A5
                                                                                                                                                                                                                                        SHA1:26855EDEB182F0330503203785A276E1C2C68448
                                                                                                                                                                                                                                        SHA-256:1E3A193C554C77C4C262240A8FD0C462D3E3C49BA104E4A8AA6A1BD2A4534456
                                                                                                                                                                                                                                        SHA-512:43EAE65C24868310A04D7EFE913249C5E88269DB809B62F1DE522C95EDD6BC325C929518CA2CFECFD4EB1F4E1C2E43958A13A524A92300F8AEA8A8BDE36F5DFF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..........3..............n.....n.....n."...nk(...n.+...n.,...nb3...n.8...n.;...n.C...n[G...n.O...n.S...n.h...n.|...o....oI....o.....o5....o....o'....ol....o.....o2....o;....o.....oM....o.....o_....q.....qj....q"....q.....q.....rA....r,....rV!...rJ$...rO'...r.*...r.....r.2...r36...s.:...s/;...s.<...s.=...s.>...s.?...s-@...s.... s....}.....}.....}.....}W....}....}K....}.....}.....}.....}.....}.....}f....}1....}....}.....}+....}.....}.....}.....}.....}l....}....}D....}O....} ....}G....}.....}*....}....}.....}....}....}.....}....}.....}.....}.....}.....}x....}.....}P....}.....}(....}.....}.....}t....}.....}T....}]....}.....}.....}.....}.....}.....}.....}H....}.....}.....}h....}.....}.....~.....~.!...~.*...~.....~.7...~.A...~;F...~.G...~.P...~;Y...~.[...~.^...~;b...~Pi...~hj...~.q...~Pv...~.y...~.}...~N....~L....~9... ~Z..."~K...#~s...%~p...&~....(~....)~C....~....0~....1~....2~....J~....K~....L~....M~....N~q...S~....T~2...U~....V~....W~....]~....^~...._~....`~$...a~H...b~i...c~].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1715704
                                                                                                                                                                                                                                        Entropy (8bit):7.9590700496530244
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:1Wjr+2FFURBgoY8jL/nU2SZ17nnVgJ9VBIUbXl2Y6:ovvYBc8jLUnnnCl5b+
                                                                                                                                                                                                                                        MD5:05C3CEE6F170D9B39AE4A70A34219110
                                                                                                                                                                                                                                        SHA1:6AB935FAC492BFC53941680A46C8DFC051CC4D1B
                                                                                                                                                                                                                                        SHA-256:8FF96168C2ED1427FEE7825712DBFF9BD7A90BB1D1E16DA40F33520FA28F84E2
                                                                                                                                                                                                                                        SHA-512:1EA096D227285A9C45DD73828D0FB47BCF149E6D92EFDAA2BFE309DFDE6798EC39459F67D75D67761174EA6E597EE66A9E7E876AA4CC159460915FDE9277C00F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..............D..........}R....}.....}f....}<....}.....}.....}.....}.....}o....}H ...};"...}-$...}o&...}z(...}.*...}.,...}6-...}.-...}.....}.....}.....}j/...}./...}.0...}.1...}.2...}.3...}.5...}.6...}.9...}F:...}M<...}.=...}.?...}.@...}.B...}.B...} D...}.D...}TE...}.E...},F...}.F...}.G...}pG...}.G...}.I...}7S...}@U...}.X...}.]...}.h...}.j...}.r...}.y...}+....}.....}.....}K....}....}....~g....~.....~.....~....~.....~.....~.....~.....~.....~.....~.....~.....~{....~.....~e....~.....~.....~Y....~<....~.....~X....~.... ~...."~....#~c...%~....&~;...(~....)~&....~....0~....1~L...2~]...J~n...K~:...L~(...M~....N~}...S~S...T~. ..U~"#..V~.%..W~.*..]~|/..^~d0.._~%1..`~.1..a~.2..b~.3..c~f4..d~.5..e~.6..z..7..{..8..|.g8..}..8..~.t9.....:.....;....Z<.....=.....=.....>...._>.....>.....?....f?.....E....|I.....J.....J...."K.....K....PL.....L.....M.....N....vN.....N....hO.....O....aP.....Q....YQ.....Q....;R.....R.....S.....S.....S....[T.....T.....U.....U.....V....zV.....V....NW.....W.....W....UX.....X
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5751712
                                                                                                                                                                                                                                        Entropy (8bit):6.5199587486672534
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:mqmIsQm31zyKigisqOZMrzeCtQrHs/KXYHo5n9:S/ifFWCtQrHFJ
                                                                                                                                                                                                                                        MD5:6026F4719045033EFD7EC6127ED6370C
                                                                                                                                                                                                                                        SHA1:E77E63753E2E39A220DECBB07454878DC8DEA427
                                                                                                                                                                                                                                        SHA-256:4FD8C460B0BB0A976D5E01275BA0AFDEF02FFBFF760CD2CD2981EA6E3FC045E5
                                                                                                                                                                                                                                        SHA-512:A169D19871433F423FD8A53CBB256DD01D5200D7622C96BE4A65695187B77AC610A82BC5E75FEE7A7779FFC0FFAA67F0362EEAD5EBA028EE15E987EDB928EC62
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."......VG..*......`..........@..............................Y.......X...`..........................................QQ.Y...<RQ......PX.0I...@U..B....W..)....Y..A..|.Q.8...................P.Q.(.....G.@............dQ.....XQQ.@....................text...EUG......VG................. ..`.rdata..(....pG......ZG.............@..@.data...\.....R......bR.............@....pdata...B...@U..D...tS.............@..@.00cfg..0.....W.......U.............@..@.gxfg...@5....W..6....U.............@..@.retplne......W.......U..................tls....i.....W.......U.............@...CPADinfo@.....X.......U.............@...LZMADEC.......X.......U............. ..`_RDATA..\....0X.......V.............@..@malloc_h.....@X.......V............. ..`.rsrc...0I...PX..J....V.............@..@.reloc...A....Y..B...XW.............@..B........................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14004
                                                                                                                                                                                                                                        Entropy (8bit):5.037159328058129
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:SrNYrOXburxrs4rsFm1DLTryOibEYI3WSOZzxrsCrsRm1DLY7/ymu:KYXtBLDLTryLQ4ZllRDLs/ymu
                                                                                                                                                                                                                                        MD5:2528B26988213FE5C0EE9CE75ACC2935
                                                                                                                                                                                                                                        SHA1:D45F0A12E3E0DE6137AE389C7DD680295ADA2A68
                                                                                                                                                                                                                                        SHA-256:42E58027E502EDAE71B2065ED0A6AB057907C41124C220E54AB75EAA84B0B0E7
                                                                                                                                                                                                                                        SHA-512:F99295BD23D475D854DD872521F385568EDF28E4DB778F82A03F00FCD7061394A48D3C1644B5817FADFA31BDBCB53AD131ABDB6DD11F8E615020C26A1A970F72
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:This software includes the following third party libraries/code portions:.. - libcurl, which is covered by the following license:..COPYRIGHT AND PERMISSION NOTICE..Copyright (c) 1996 - 2012, Daniel Stenberg, <daniel@haxx.se>...All rights reserved...Permission to use, copy, modify, and distribute this software for any purpose.with or without fee is hereby granted, provided that the above copyright.notice and this permission notice appear in all copies...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OF THIRD PARTY RIGHTS. IN.NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,.DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR.OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE.OR OTHER DEALINGS IN THE SOFTWARE...Except as contained in this notice, the name of a copyright
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6
                                                                                                                                                                                                                                        Entropy (8bit):2.2516291673878226
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:SWhv:SW5
                                                                                                                                                                                                                                        MD5:0589F66713BC44029A1A720B9A0D850D
                                                                                                                                                                                                                                        SHA1:2FDF7D04F0372055C9D77CA43D9A3C08798905F3
                                                                                                                                                                                                                                        SHA-256:64D23F858EF51B0F996E4966D4E27C0371B437E2D2787890B1F7AD22D4EC5663
                                                                                                                                                                                                                                        SHA-512:31B29544FC93EAC2109CD1E4A617B5D5CB361C0BA608A954E873A64648E93DD65C7B4AED7F4B687F85C47E9909852FEC93B224D929BABDE1E0145A58DEA33634
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1.3.0.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):223398304
                                                                                                                                                                                                                                        Entropy (8bit):6.694033457487399
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1572864:edI8YpGrhSc2ICUvHkTZe8yPFIrDFX9IaEvozr4kZiG3pDBpvBFvcW3IFADrgkAk:LXczMZraIfd153kmkudkRop
                                                                                                                                                                                                                                        MD5:EC101D58BA5B650EB3BECBA59DF88948
                                                                                                                                                                                                                                        SHA1:CA194DAB14CC3BE542C7DAFF81F8D8635BDF4454
                                                                                                                                                                                                                                        SHA-256:8B7A253E2A417EFCB665D451D145A0083BB365174C3CED3DB947D07BFC4729EB
                                                                                                                                                                                                                                        SHA-512:1CF5B10C05BF3D135194D22011940732BAB8830E806F1B116D8544B0640210B82D9FFD1A9769CE6747B6F8396144FA5777BF4978E3C2B8DE1CB67356452CB944
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." ......d..l......`...............................................n.Q...`A.........................................S.......T..|...........p?.$.Q...P..).............8......................(....Hd.@...........hj.. .......`....................text.....d.......d................. ..`.rdata..HCu.. d..Du...d.............@..@.data...X.e..p.......T..............@....pdata..$.Q..p?...Q.................@..@.00cfg..0.............8.............@..@.gxfg....C... ...D....8.............@..@.retplne.....p........8..................rodata...............8............. ..`.tls..................8.............@...CPADinfo@.............8.............@...LZMADEC...............8............. ..`_RDATA..\............9.............@..@malloc_h..............9............. ..`.rsrc................9.............@..@.reloc................9.............@..B................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1471
                                                                                                                                                                                                                                        Entropy (8bit):7.60292803857349
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:+iCNV9ue/BbGNo7H6lah8keReriJ8gLIcO5v4Duvw5HjgTa/5//RlhQc76Noijqp:+iCHMepSN078kfipLIckwFj8a/dRlhQa
                                                                                                                                                                                                                                        MD5:356A1EB1B67C9594AD6792B71C66D794
                                                                                                                                                                                                                                        SHA1:9E90D39021EB8DADEBA699AF80353FF73EC64646
                                                                                                                                                                                                                                        SHA-256:20B89E3E54F87BD4C3FDDD2F7195EBA41AA101B9E873A73FED091A6134517EB2
                                                                                                                                                                                                                                        SHA-512:CC1D4059F0FBCD203A80347E258A045B9169AC33F060ED2BE01F4B792AE2DED661A14DD533CF4E6CDAD25932529AA4095A78EFA1FD327A49C04878926B853859
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....0...0................K)..3...[.40...*.H........0}1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1"0 ..U....widevine-codesign-root-ca0...180627202339Z..280624202339Z0..1.0...U....PL1.0...U....DOLNOSLASKIE1.0...U....WROCLAW1.0...U....Opera Software AS1.0...U....DESKTOP1.0...U....DESKTOP PROD1'0%..*.H........wdzierzanowski@opera.com0.."0...*.H.............0.........x.....jn...)>a.....-} .v...P..S..x.>k{.........Tr..Yo.D....d.....l.v.wU. .A.W5..oor....-Vs.o.......yH.pJ...?.Whs0`....Jb....3/. tl..8c........C..Byq>h..3A8..{..p....\..n...Q.t....0mQ{j......U|.W\...........s!....K...'.....s..s....P..r8..........0..0...U.......`..\../X.l...e....w0...U.#..0....=..tW....!.B.#U).0...U....0.0...U........0...U.%..0...+.......0...+.....y........0...*.H..............D.G....gtpx.......~...v.....c..%.I.....c2Y.Y.....Y^..Aa..A.b.Y.f..Zra*.),K.....n.1r.C...Z...)....W.r.gu.Z....l......S.CF.m.Y...P.W..y.f.\,.$.>...!...FK....j....XHn.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2019744
                                                                                                                                                                                                                                        Entropy (8bit):6.456166206988825
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:4nTUn+xuNvmBCj9oEW7ENs/FuLHFCtiAuvJqqc1KqIhij:MUnpMCj9oEWINuFwYZu81Kq3j
                                                                                                                                                                                                                                        MD5:26DF88B2E68E23B60C0EEAB3E29496BB
                                                                                                                                                                                                                                        SHA1:A4C4143F1C77152AE630095349CB3B5721540A0D
                                                                                                                                                                                                                                        SHA-256:8150D0716C91ED7009589FBE83A5838A28DE2E54670316E03F67C41C8372E7C5
                                                                                                                                                                                                                                        SHA-512:8EE65F98BEDF0EAA383FCE64E97361B59F171168CE4966A02D4338340F9AEA5910ED7251D4F417AB4F061FFF7E67DEBF9EA1DFB6214A6C1A53F81DC121AF867F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."............................@.............................p ...........`............................................\...7........@..........x........)...P .....\...8...................0...(.......@...................P...@....................text............................... ..`.rdata..............................@..@.data....4..........................@....pdata..x............t..............@..@.00cfg..0............D..............@..@.gxfg...@........0...F..............@..@.retplne.............v...................tls.................x..............@...CPADinfo@............|..............@..._RDATA..\.... .......~..............@..@malloc_h.....0...................... ..`.rsrc........@......................@..@.reloc.......P .....................@..B................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1220512
                                                                                                                                                                                                                                        Entropy (8bit):6.448142824604581
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:pODpjhQ4p3rzwkhsvAz4o99GSmGqccp3TMmwU587MPs4z7oM5WQ:4hQ4l/w8o2YSmGZcNkU5MMR7tWQ
                                                                                                                                                                                                                                        MD5:1E518D559ABEC131353B1FB63EAB2D8D
                                                                                                                                                                                                                                        SHA1:C59E194D5DDCEEE80C22D3AAD69C274657D6C5F5
                                                                                                                                                                                                                                        SHA-256:538C4D89D3C913274C7E1BCEECD258C5655060777C51517A64906BA44D086527
                                                                                                                                                                                                                                        SHA-512:ED70751D3EDD24BD6E52B8A46A669FC75DA1B96245AAB9832337725E935634BF38791FF75F50FB77BD26B5689C841AE2E6E11101AABEF2078835987A22D3FAB0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." .........X...... ...............................................a<....`A......................................... .......!..(....................v...)......,.......8...................`...(...PB..@...........X&..@............................text............................... ..`.rdata..4....0......................@..@.data...4...........................@....pdata..............................@..@.00cfg..0....p.......(..............@..@.gxfg...0,...........*..............@..@.retplne.............X...................tls.................Z..............@..._RDATA..\............\..............@..@.rsrc................^..............@..@.reloc..,............`..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2231200
                                                                                                                                                                                                                                        Entropy (8bit):6.6542683351838265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:2iuC/Os/yq4JYFuP57uMgph4UtmDnPPb98dilWN+cBzCUBhVBigOkzM4SepS8aBv:2iuC/fR4JYFuPVo4TnPm11QgfoeyN
                                                                                                                                                                                                                                        MD5:706FE814240C22A6CB09FBF48CB86020
                                                                                                                                                                                                                                        SHA1:B0DEECB9F27A558982E76D122CE626C531078173
                                                                                                                                                                                                                                        SHA-256:5CAE37D83EEB427AAA0DC7EEFDB71F75B069F1A5502D5FC08C08DEC1237483A1
                                                                                                                                                                                                                                        SHA-512:391D8704B6B7C3A789B1AE2208FFF2935DEDD66594A6CAE1CD4B3C0E666F59DE58E83340A6AABFB828DDBBB0B51A39C3A5950CE3FA20D21611508F76F5C2D530
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."......<.....................@.............................`#......."...`..........................................8..X....9...........M...........!..)...@#.....,6..8....................5..(... c..@...........@@..`....8..@....................text...A;.......<.................. ..`.rdata..@....P.......@..............@..@.data...t...........................@....pdata.............................@..@.00cfg..0............J..............@..@.gxfg....*.......,...L..............@..@.retplne.............x...................tls.................z..............@..._RDATA..\............|..............@..@.rsrc....M.......N...~..............@..@.reloc.......@#.......!.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                                        Entropy (8bit):3.286080774872623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:kfU8lE64vL97BnB/uBqKRxWo1suMbXWGG8Q:Q4vBFWx88B
                                                                                                                                                                                                                                        MD5:91A97B1678EA6F166A6ADF4370BEC2E6
                                                                                                                                                                                                                                        SHA1:2D4B52234F490887463B75DB53983F7133C6E46A
                                                                                                                                                                                                                                        SHA-256:1AC6DBE3F6EE18BAA94EF8660B41528F7B8EF79148BC7B58C21485B85476A9A9
                                                                                                                                                                                                                                        SHA-512:9D0855444968B4F4A777CE690776EAB00BF0DAA6AFD01B52BE96DFF2305572C133E1141FC79C07BC8DD4C739EC330813A7A737D7A7BAECEB46EBC35D33AB834A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ......................................... @. .>...?...?...?...?...>...@.@........................ @...>...?...?...?...?...?...?...?...?...@.. @.............. @...?...?...?...?...?...?...?...?...?...?...?...?.. @...........>...?...?...?...?...?...........?...?...?...?...?...@.......@.@.?...?...?...?...?...?...........?...?...?...?...?...?.. @. .>...?...?...?...?...?...?...........?...?...?...?...?...?...?...?...?...?...?...?...?..+K...........?...?...?...?...?...?...?...?...?...?...?...?...?..........Uo...?...?...?...?...?...?...?...?...?...?...?...?..+K..........c{......r....?...?...?...?...?...?...?...?...?...?..............9W...........?...?...?...?...?...>...?...?...?...?..........+K...?..........9W...?...?...?...>...@. .?...?...?..Uo...........?...?..9W...........?...?...?...@.@.....>...?...?..........+K...?...?...?..........9W...?...>...........@...?...?...?...?...?...?...?...?...?...?...?...?...@...............@...>...?...?...?
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                        Entropy (8bit):4.560345262666608
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Xg2aJpCnnYdmnnnnnL5S1Mk/UUUUAODLMRtJ178FNffwuGN7lOzQOnA+zzzzzzzf:X4Ra5S1M2UUUUxL6AfqUg+zzzzzzzM3s
                                                                                                                                                                                                                                        MD5:74FDAC19593602B8D25A5E2FDB9C3051
                                                                                                                                                                                                                                        SHA1:81DB52E9AD1BE5946DFFA3C89F5302633A7698D2
                                                                                                                                                                                                                                        SHA-256:F06EBEF0B912B94D7E0AF3915F2A6B6B64F74CB60BC8AAA1104C874761A0DEE6
                                                                                                                                                                                                                                        SHA-512:8FFB507E46C99F1FEDE3F12C14998CD41AFA8CFC5C815756343041F1BEF6FAF7BA4429CEBEB87B0FB807D911F5516D235D5F893E519576B1FB675D25D025C21B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... ..........................xO~.xO.xO..xO..xO..xO..xO..xO..xO..xO..xO..xO...x...x...x...x..yO.t...x...x...x...x...x...x...x...x...x...]..yO{..x...x...x..{R...z...z...z.................................|S..{R...z...z...V...|...|...|.......|...|...|...|...|...|...|...h...V...|...|...[...~...~...~.......a...a...a...a...a...a...~...|..._...[<..~...a..................................................v...a.......i..............................................p...if..q......j..j..j..j..j..j...........................q...y..............................o........................y.................................u........................f................................|...............................................................................<...............................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17542
                                                                                                                                                                                                                                        Entropy (8bit):2.247918084411713
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                                                                                                                                                                                        MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                                                                                        SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                                                                                        SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                                                                                        SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                        Entropy (8bit):3.17081824784348
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Rf/uA/659Q444gqiz40zVKir4YiqT9944bUq4k4bUq49k44bUq4pa2q4CTGhUIcG:RuLKOUVKiNiYWS3hW2QK2IaqWI5
                                                                                                                                                                                                                                        MD5:64AD26B9B9D8E4DA8CD564FE4843E65F
                                                                                                                                                                                                                                        SHA1:9D1D05134F36EBA77ED18F725BC0CA2121FA2686
                                                                                                                                                                                                                                        SHA-256:E5DCCC694E7F34DAF334B3A48B68DA450D5B34FE8A4E06842D864E99F400770A
                                                                                                                                                                                                                                        SHA-512:5F77BF6EC0D46C99E02A268E63587C9CD552B61FDB55ECE3955B50CC470EC103B06B2360EDA86BD49AA45458E1885F7A4E8256DA7B47DC8B8B343BCEF5CDCEA1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .....@.......................................................................................................................................................................LVZ.G\e.................................................3u..PPP.PPP.PPP.PPP.:m..........................................Bbn.3w..OQR.PPP.PPP.PPP.NRS.+...................................PPP.E^g.....4t..PPQ.PPP.PPP.PPP.G\c.............................PPP.PPP.Cam.........9n..PPP.PPP.PPP.PPP.........................PPP.PPP.PPP.............6r..PPP.PPP.PPP.........................PPP.PPP.PPP.........LUY.PPP.PPP.PPP.PPP.........................PPP.PPP.PPP.....1y..PPP.PPP.G\d..|..............................PPP.PPP.PPP.....?gv.(...........................................PPP.PPP.PPP.....................................................PPP.PPP.F]e.....................................................PPP.Cal.'.....................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                                                        Entropy (8bit):2.6549496934735806
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:jjXowmb64P5OOhw4SLGepPIOV+ZCreBKWoxBRAZLSFEnZIi:HYw85Of4SppQsaIJaRI
                                                                                                                                                                                                                                        MD5:0342F103B6960E1565D24EABD5A6079D
                                                                                                                                                                                                                                        SHA1:7C6C7EF5E86A83BC7FD75729BD641244CFFC8CB4
                                                                                                                                                                                                                                        SHA-256:F92DC912529EB9D75655DC9C41557D2AF532425D1A6C8BAFB0879109C850F955
                                                                                                                                                                                                                                        SHA-512:E37D8445CE9E0AE80E1519A11831075994F1F3255A85E8883F1CC171204DD3A4CC9560655E54F1AA27B4602A44B1FB4711AE352942319D6F0714F17AB48EB2D4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ..........................^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..]0..T$..T%.._2..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..........\...^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..[-..........}..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1...g..........Y*..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..W'..........g=..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..]/..............^0..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..wQ..........V'..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..V'..........wQ..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^0..............]/..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..g=..........W'..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..Y*...........f..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1...}.........[-..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..\/..........^1..^1..^1..^1..^1..^1..^1..^
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                                                        Entropy (8bit):2.1885512297205745
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:WzjWBglIZ/GjtT33fW57FL0ZyeaCRZi+/vL:Wzw/U/W579AXpL
                                                                                                                                                                                                                                        MD5:2C40ED190AA02EB3A2CDC38B89F4458D
                                                                                                                                                                                                                                        SHA1:F6E1F3E63098CCB207CBCF5127B7619AD294A4E2
                                                                                                                                                                                                                                        SHA-256:FB15A61B133EC3333B377B947059550EC69304F0F9DA6FB333A54048F3E04E5D
                                                                                                                                                                                                                                        SHA-512:1068EE61996222DCCD50C007BDC4A99D83DCC928E22AE845D27419952854A21B716878815FDA5747B75F1226DBC478F67AD9FCF177F80E326695D603B7FE7FAE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ................................a...................................................a.......a...........................................................a....................................................................................................mmm.>>>.............................................FFF.............999.....................................,,,.kkk.............'''.....ddd.............................................MMM.............fff.............................BBB.TTT.........kkk.................yyy.........................................###.///.............JJJ.....................YYY.===......................................................................... .........BBB.............;;;.............@@@.............GGG.............:::.CCC.............PPP........................................................................................................................................a......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                                        Entropy (8bit):3.2795862597625223
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:E9fPpk2cvduCWCiNSvjayBnHhtg4tlyQtaPkhb8GAoYFbKtgZaI5zQh6zKUtGUNQ:kfWFuCWq7BnB/iQ4PkhgDF+CZaRGG8Q
                                                                                                                                                                                                                                        MD5:93E4504D4C585CFDA1979B37E75FE39A
                                                                                                                                                                                                                                        SHA1:5D4296F36E878B263C5DA6AD8ABD6174E4DFF5D8
                                                                                                                                                                                                                                        SHA-256:69AAAB4B888C83B3F77D524313F9383D9EDAA73E4AF111A7A637E9F84A1609D7
                                                                                                                                                                                                                                        SHA-512:072638BEE318F5E15AF53CF3F9EFD9156AA4836C40E8FB5F1F856706331CB11B528DFEBE8E88713FC7146FEFB1E66A614CFF2F4E87676D886D2F09D945CBD1A0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ......................................... @. .>...?...?...?...?...>...@.@........................ @...>...?...?...?...?...?...?...?...?...@.. @.............. @...?...?...?...?...?...?...?...?...?...?...?...?.. @...........>...?...?..........r....?...?...........?...?...?...@.......@.@.?...?...?..+K..........9W...?...........?...?...?...?.. @. .>...?...?...?...?..9W...........?...........?...?...?...?...?...?...?...?...?...?..9W.......................?...?...?...?...?...?...?...?...?..+K...............?...........?...?...?...?...?...?...?...?...?...............?...?...........?...?...?...?...?...?...?...?...?..........+K...?...?...........?...?...?...?...?...>...?...?...?..........Gc...?...?...........?...?...?...?...>...@. .?...?...?..Vo..............q............?...?...?...?...@.@.....>...?...?...?..Vo.......................?...?...?...>...........@...?...?...?...?...?...?...?...?...?...?...?...?...@...............@...>...?...?...?
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                                        Entropy (8bit):5.6318458632047665
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:seB1UfVV/JYEQVg9Dpe/IV/OdBE0pVPU2rBvZjkLcH6bfid:s21U9VxqKDpeK7kVPU2rFicc6
                                                                                                                                                                                                                                        MD5:9796ED786D95606D51BE9DAB54FB5350
                                                                                                                                                                                                                                        SHA1:6EE48A6F912384D8F9CCE8BF7931BED779DC1D9D
                                                                                                                                                                                                                                        SHA-256:74368197CB53191E522E3A73AAB974D53EAE8E38DA694A1ED2CFA06F39176E58
                                                                                                                                                                                                                                        SHA-512:E9D14BA4486E73AB0FBB30F0C505E8AB2D8D5F55A3F87EC33AAE994F3B796EA415564136E70812B6ED09595D1BEAB345FEE1B7199694CE3F12118307065330D1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...... .... .....&......... .h.......(... ...@..... ...........................;.p.5.o.6.o.6Dd.0.........................................................................................d.0.o.6Do.6.o.4..;...;.p.3.o.3.n.3.q.3.n.3.r.7.n.5.o.6up.8Pn.7)i.2.................................m.3.n.6*q.8Po.7tn.5.n.4.n.3.q.3.n.3.n.3.p.3...;...;.q.3.s.4.s.4.v.5.q.4.r.4.q.4.q.4.q.5.q.5.q.5.q.4.p.4.r.5.p.4.q.4.q.4.q.5.q.4.r.5.q.5.q.5.q.5.q.4.q.3.r.4.u.5.s.4.r.3.p.3...;...;.t.5.w.5.v.5.y.6.u.5.w.6.x.7.x.7.w.7.x.8.y.8.y.9.z.9.z.9.v.7.w.9.y.9.z.9.v.8.v.7.v.8.v.7.v.6.v.6.v.6.z.7.x.6.v.5.t.5.r.3...;...;.u.5.x.6.{.7.y.6.y.7.z.8.|.8.}.9...;...<...<.~.<...<...<.{.:.|.;.}.;.z.:.{.:.|.:.z.:.{.:.{.9.{.9...:.{.8.|.8.w.6.t.5.t.5...;...;.v.5.z.7...9.}.8.}.9...9...;...;...<...=...=...>...>...?...=...>...>...>...>...>...>...<...<...;...<...<.|.8.~.8.y.6.t.5...;...;.w.5...9...;...;...;...;...<...>...>...?...@...A...A.................@...A...A...?...>...>...>...>...=...;...<.}.8.v.5...;...;.z.7...:...<...<...>...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                                        Entropy (8bit):5.1032077050059135
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:ylfbtHfEtPy/n3qq6kb57gg6AeOmm86JAAUw4HhcNh5VDc7D/:ypFs8BgxOmmH1Uw4EhvDi/
                                                                                                                                                                                                                                        MD5:BD5865B6A3787241931895B562D1AAF9
                                                                                                                                                                                                                                        SHA1:AB4636F3D534E11F8FCFDEA8A5070CD5D203F9C5
                                                                                                                                                                                                                                        SHA-256:A81AD17502B90A50BB491911F35D44BEF0A855BDA2F9BFCD7D98868AD0678718
                                                                                                                                                                                                                                        SHA-512:247766FE6585C0E965E7861AEDC48511CF825812B4C72345CB6FDBB148C3ED6A654C70D216187B4095770FB3BE1B5A18CD5A7289F5EE3BE0E6D01CB2AA12F40A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...... .... .........(... ...@..... .................................................................(H. 'D.p'D.#C..'D..'D..'D..'D..#C..'D.'D.p(H. ........................................................................(D.@%E.'E..'E..'E..]s..]s..x...........k...5P..'E..'E..%E.(D.@........................................................ @..'D.'E..'E..%E.(E.`...............................(E.`%E.'E..'E..'D. @..............................................%E.0'F..'F..'F..(D.@.......@.........................'F.%E.0....(D.@'F..'F..'F..%E.0....................................(E.`'F..'F..(F.....&F.P#C..........F.d.F.d....s.z........3r..<...3x..&F.P....(F.'F..'F..(E.`............................%E.0'G..'G..(E.` @..'G.'G..B[.........F.d.F.d.E.Z.F.d.F.d.F.d.F.d.F.d.>...'G..'G. @..(E.`'G..'G..%E.0.................... @..'G..'G..(H.` @..'G..'G..'G..\p.........F.d.F.d.E.T.F.d.F.d.F.d.F.d.F.d.>...'G..'G..'G.. @..(H.`'G..'G.. @..................'G.'G..(H. P..'G..'G..'G..'G....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                        Entropy (8bit):4.0366948059247445
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:XEywkS4AG1drr8UDamI7U6lppC8CtucAXg78YDgPrmM9RzTEXMbRFA/9V6/:X5LBTrrnaVppstut4Daiw/EXa
                                                                                                                                                                                                                                        MD5:3264B65E59E51CA4943AE076748BFCEC
                                                                                                                                                                                                                                        SHA1:59AD003192DB03CA1E089924955FDCE0E25D159D
                                                                                                                                                                                                                                        SHA-256:65944B9D2003DCB988A8E3E03D29074A8C142520431EFBA1CC115036A8072F47
                                                                                                                                                                                                                                        SHA-512:7D81E6EE46A4389274C11178CB8E4CCF04BAAF1EEAD91BA44F27D7AF0290C55F55FBA2E7EC9E72DECA58D5138BA13238DCFB0956974E82059FE5285994090192
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... ...............................................................................7M$.*.(........................l......n.D.%.`...]R..P...A0 .4.%.'.)..................].........-.m...u...h...[...M...?.!.2.%.%.*..B...........v.........]w.G...........f...X...K...>.".0.&.#*...........<....................................H:..;.#.-.'. ...................$..................................8a#.+.(..}.................................................... .6.$.*.).......uj.i.......`........................................kG..*..........[.p}....U...........................................]fw./......:....oo...............................................4...........-...?...............................................'...........?...O...^.d.......................................1.E.........S...b...q.....f....................................................t.'...............n...FE..].........................................................0.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                        Entropy (8bit):2.867292544398476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:aRa8T7e6TkX4TLzYqQFTbondobmiSc/TRaRn4q9sldTu+R4mlyQRG/U0/2JBiEXs:8bDTVTlKvLRagLYmlyQR2aBiEXs
                                                                                                                                                                                                                                        MD5:7868D43BE5BE8978E247DA73B69A50AC
                                                                                                                                                                                                                                        SHA1:8F30676FF39D8A5DA69D2DCC624A6279FD323A13
                                                                                                                                                                                                                                        SHA-256:FA6C55B1C6F924242A2EE556859BB935A2427320AFC7D2C911AD4192727662A2
                                                                                                                                                                                                                                        SHA-512:52C174144A81B0218695FBB8F9152EEC917D914CD5DF2662A03706E161025FA962CDF4E952B42D990C254377B0B1A4B5B4B01AAF4E62AC6072847CE947252767
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... ............................................%...1...7...8...8...8...8...1...$.......................*...........................................................,.......@....Z...Z...Z...Z...Z...Z...Z...d.........$.................Z...Z...Z...Z...Z...Z...Z...Z...Z...Z.........1.......'.... o...Z...Z.. o...................Z...Z...Z.........8.......1.....Z...Z...Z.......................Z...Z...Z.........8......./.....Z...Z...Z.......................Z...Z...Z.........8.......#....@....Z...Z...d...................Z...Z...Z.........8.................d...Z...Z...Z...Z...Z...Z...Z...Z...Z.........8...........%........p... o...Z...Z...Z...Z...Z...Z...Z.........6...............B.............................Z...Z...d........./.....................d..................`....Z...Z..P..........#.....................Z...Z...Z...Z...Z...Z...Z...Z.............................`.... o...Z...Z...Z...Z...Z...Z.............-..................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                                                        Entropy (8bit):2.1885512297205745
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:WzjWBglIZ/GjtT33fW57FL0ZyeaCRZi+/vL:Wzw/U/W579AXpL
                                                                                                                                                                                                                                        MD5:2C40ED190AA02EB3A2CDC38B89F4458D
                                                                                                                                                                                                                                        SHA1:F6E1F3E63098CCB207CBCF5127B7619AD294A4E2
                                                                                                                                                                                                                                        SHA-256:FB15A61B133EC3333B377B947059550EC69304F0F9DA6FB333A54048F3E04E5D
                                                                                                                                                                                                                                        SHA-512:1068EE61996222DCCD50C007BDC4A99D83DCC928E22AE845D27419952854A21B716878815FDA5747B75F1226DBC478F67AD9FCF177F80E326695D603B7FE7FAE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ................................a...................................................a.......a...........................................................a....................................................................................................mmm.>>>.............................................FFF.............999.....................................,,,.kkk.............'''.....ddd.............................................MMM.............fff.............................BBB.TTT.........kkk.................yyy.........................................###.///.............JJJ.....................YYY.===......................................................................... .........BBB.............;;;.............@@@.............GGG.............:::.CCC.............PPP........................................................................................................................................a......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                        Entropy (8bit):4.560345262666608
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Xg2aJpCnnYdmnnnnnL5S1Mk/UUUUAODLMRtJ178FNffwuGN7lOzQOnA+zzzzzzzf:X4Ra5S1M2UUUUxL6AfqUg+zzzzzzzM3s
                                                                                                                                                                                                                                        MD5:74FDAC19593602B8D25A5E2FDB9C3051
                                                                                                                                                                                                                                        SHA1:81DB52E9AD1BE5946DFFA3C89F5302633A7698D2
                                                                                                                                                                                                                                        SHA-256:F06EBEF0B912B94D7E0AF3915F2A6B6B64F74CB60BC8AAA1104C874761A0DEE6
                                                                                                                                                                                                                                        SHA-512:8FFB507E46C99F1FEDE3F12C14998CD41AFA8CFC5C815756343041F1BEF6FAF7BA4429CEBEB87B0FB807D911F5516D235D5F893E519576B1FB675D25D025C21B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... ..........................xO~.xO.xO..xO..xO..xO..xO..xO..xO..xO..xO..xO...x...x...x...x..yO.t...x...x...x...x...x...x...x...x...x...]..yO{..x...x...x..{R...z...z...z.................................|S..{R...z...z...V...|...|...|.......|...|...|...|...|...|...|...h...V...|...|...[...~...~...~.......a...a...a...a...a...a...~...|..._...[<..~...a..................................................v...a.......i..............................................p...if..q......j..j..j..j..j..j...........................q...y..............................o........................y.................................u........................f................................|...............................................................................<...............................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                        Entropy (8bit):6.638581632319262
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:r+jdxX5GMV+VhezSDogEXMJBpLwuHzcg5Q7XIBAgv/lN:ruBfkYSDzEXMrSuryilr
                                                                                                                                                                                                                                        MD5:15CC60C14626AE2549F3305C25B249F7
                                                                                                                                                                                                                                        SHA1:A5DB46CDB09B46FD644BE78D2E3B798AE1C3DAEE
                                                                                                                                                                                                                                        SHA-256:2D2E6EDAD6C27FD6BC79F2B02E15C1F8B227C1621536F902F065673FE03D0667
                                                                                                                                                                                                                                        SHA-512:75BC0B4C13D40C253B796FEF48AAF4F9BF8C5981B20D287E740AD9950CD95CBAB32456E57804A907D68475C8E0E2B174A4964C9014849B6A84EAB658052E6812
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .....@...................pn..b..%U.1#M.B!H.L!G.O!G.Q!(9..%&..%".......................)._]w..P...I./.E.>.D.H.C.K.G.E.N.;.^. .]u,.............. ...4...F.oEz..=...9.'.7.3.8.;.:.?.?.;.H.0.[...BX........... ...3...M...`.g=w..7}..5~&.4.0.3.4.5.5.9.2.C.*.V...(5B..........+...E...c...r.e8w..5|..5.5.5.=.4.;.5.6.9./.B.$.N|....o..........6...W...v...|.e7{..7.?.8.W.8.Y.8.S.:.J.<.>.F.,.Dl$..........#...A...i.......|.c8.F.:.i.;.w.;.w.;.q.<.h.>.^.D.L./\_..........*...M...s...}..:w.s9._.;.s.5.m.6.m.9.r.:.n.:.e.:.U.0M_..........+...O...i...k..{xW.5.P.0o..)i..(n..*x..,...,...-...{j...b...c'.fVU.?J..(I...9...lW.+K./)N..*h..*q..*s..)v..'...3v...e...o.............{....)....)G./+b..,w..,{..,y..+v..$u..E^z..h...l...z...................k.1/~..1...1...0....... h..]XF..i...k...r...~...............3..15...7...7...5...1....^..t^ ..h...j...m...q...t...w...x..v..8..1:...<...=...<...5...4q...`...e...i...l...m...l...k...k..j..4..79...<...=...=...:...K...~m'.}l&..k..v
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6518
                                                                                                                                                                                                                                        Entropy (8bit):2.407909805152941
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:GyGuu/uu/uu/uu/uu/uu/uu7Z96wNYtmFoUaeqLC+QVclwHCx/fkjOYYxmrpIZM4:G6tT5wHuXkjOZaImFcOk
                                                                                                                                                                                                                                        MD5:5E5293480F2EE9B15767E01F4D5DBAF5
                                                                                                                                                                                                                                        SHA1:4AF378AE27C39DC0128EF2094A5E6B657ADB60B0
                                                                                                                                                                                                                                        SHA-256:87CFD63B77DA23BF2B7C342F666138C3C35CEC7F2AABD51618447913AEE97DA3
                                                                                                                                                                                                                                        SHA-512:3CDE31C1641B945BF1007AAE8468E815E29B1712AB877AAE2FE9C94A4AB3C1BF39F027A4FD113F962B466903E2550D52AD88E9AA5826BC66D96F43CA4AA8F3DB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .(...&... .... .(...N...(....... ..... .........................................................................................................................................................................................................................82..82..82..82...d...d...d...d..................................82..82..82..82...d...d...d...d..................................82..82..82..82...d...d...d...d..................................82..82..82..82...d...d...d...d..................................82..82..82..82...d...d...d...d..................................82..82..82..82...d...d...d...d..................................82..82..82..82...d...d...d...d.........................................................................................................................................................................................................................................................l...................o.......................................$......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                        Entropy (8bit):1.6159828216175358
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:/tToyoOvySW1mLMB6yAHyyuyIyMByyMyCy+8Byyyuc7yyDByoBySyUyvyvywbsz:gOI/ysPh2/Tsz
                                                                                                                                                                                                                                        MD5:58605FAE7FE4E695F5FD358A7465565B
                                                                                                                                                                                                                                        SHA1:F47615D987B3F2D8FCE40DC93D55DEE71A78CDDC
                                                                                                                                                                                                                                        SHA-256:831CC92E9F60D151B3446E5125AF5A8C45E613636D384324179AE565DFEC08FC
                                                                                                                                                                                                                                        SHA-512:C045AC34FC39BBF1D7B108EB85165C57E551B47239D8A6515F7EC843C2AAE0CAEDA9E3E1CB919F1AED2FF9F98FF8D34934ED961ECEBCA1413A1FCBDA4F09343F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .....@......................................................................................................................................*..........................................................h.......:...............z....................................................................................................................................................A...........,.....................................R.......T...............M..............................w..............7...............Q..............................7...............0....................................................................<..................................................................u...................................................................................................................u...............w..................................................................................................E...H......................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                        Entropy (8bit):4.994300674852024
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:QJTtCJ4Rge9BuHYjB2oOU7y5p3ygw1tXivSP3l3t:QJhK4R1Hu4N2o2j3DBm9
                                                                                                                                                                                                                                        MD5:D2F1F9CE53773F7F51412AFFFEE0D97A
                                                                                                                                                                                                                                        SHA1:748398747AAA25473BBB58353FCBCCB424E78849
                                                                                                                                                                                                                                        SHA-256:00764980C4713198CBCDF7BD6A657BBAFFE15AE3BAA4E09A8EF19F32606BB6F0
                                                                                                                                                                                                                                        SHA-512:010734637DCE084DBADD5C8D7A5ACC73FF262F37331AF4C9FD318310A12986917C647FFFFABF97C102C97A496D07CBF7F834DD358901D65DBC6CD77CD1F827D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .....@....................................<...<.k.<...=...=...=...=.k.?...N...U...................<...<.t.=...>...>.d.=.?.=.?.>.d.>...E...[...V...G.4.........<...<...>...>...................................E.j.A.1.........<...>...?.......D.+.G.].H.y.H...G.y.E.N.D.......?...=.......<.+.=...>. .@.o.C...H...L...N...N...L...H...C...A.<.?. .>...<.+.<...>.......B...H...L...O.Y.R.4.S.6.S...O...H...C.......>...<...=...>.;.....E._.H.......... `.. _.F.\...U...M...F.......>.<.=...=...=...............X.0!b..%j..%j..!b...X...P...J.B.....>...=...=...=.......J...P...X..!b..%k..%k.."c...Z...S...........>...=...=...>./.....G...M...U...].."b.."d.A!`...........H.......>./.=...<...>.|.....C...I...O...U...W...V...S.'.M.e.H...D.......>.{.<...<.@.>...?...A.Y.D...I...M...P...P...M...I...D...A...?...>...<.@.....<...>...?...B.).D...G...I...I...H...F.^.C...@...>...<...........<...<...>...?...........................?...>...<...<...............<...<...>...>.}.>.0.>...>...>.0.>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                                        Entropy (8bit):3.2795862597625223
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:E9fPpk2cvduCWCiNSvjayBnHhtg4tlyQtaPkhb8GAoYFbKtgZaI5zQh6zKUtGUNQ:kfWFuCWq7BnB/iQ4PkhgDF+CZaRGG8Q
                                                                                                                                                                                                                                        MD5:93E4504D4C585CFDA1979B37E75FE39A
                                                                                                                                                                                                                                        SHA1:5D4296F36E878B263C5DA6AD8ABD6174E4DFF5D8
                                                                                                                                                                                                                                        SHA-256:69AAAB4B888C83B3F77D524313F9383D9EDAA73E4AF111A7A637E9F84A1609D7
                                                                                                                                                                                                                                        SHA-512:072638BEE318F5E15AF53CF3F9EFD9156AA4836C40E8FB5F1F856706331CB11B528DFEBE8E88713FC7146FEFB1E66A614CFF2F4E87676D886D2F09D945CBD1A0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ......................................... @. .>...?...?...?...?...>...@.@........................ @...>...?...?...?...?...?...?...?...?...@.. @.............. @...?...?...?...?...?...?...?...?...?...?...?...?.. @...........>...?...?..........r....?...?...........?...?...?...@.......@.@.?...?...?..+K..........9W...?...........?...?...?...?.. @. .>...?...?...?...?..9W...........?...........?...?...?...?...?...?...?...?...?...?..9W.......................?...?...?...?...?...?...?...?...?..+K...............?...........?...?...?...?...?...?...?...?...?...............?...?...........?...?...?...?...?...?...?...?...?..........+K...?...?...........?...?...?...?...?...>...?...?...?..........Gc...?...?...........?...?...?...?...>...@. .?...?...?..Vo..............q............?...?...?...?...@.@.....>...?...?...?..Vo.......................?...?...?...>...........@...?...?...?...?...?...?...?...?...?...?...?...?...@...............@...>...?...?...?
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                                        Entropy (8bit):3.2795862597625223
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:E9fPpk2cvduCWCiNSvjayBnHhtg4tlyQtaPkhb8GAoYFbKtgZaI5zQh6zKUtGUNQ:kfWFuCWq7BnB/iQ4PkhgDF+CZaRGG8Q
                                                                                                                                                                                                                                        MD5:93E4504D4C585CFDA1979B37E75FE39A
                                                                                                                                                                                                                                        SHA1:5D4296F36E878B263C5DA6AD8ABD6174E4DFF5D8
                                                                                                                                                                                                                                        SHA-256:69AAAB4B888C83B3F77D524313F9383D9EDAA73E4AF111A7A637E9F84A1609D7
                                                                                                                                                                                                                                        SHA-512:072638BEE318F5E15AF53CF3F9EFD9156AA4836C40E8FB5F1F856706331CB11B528DFEBE8E88713FC7146FEFB1E66A614CFF2F4E87676D886D2F09D945CBD1A0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ......................................... @. .>...?...?...?...?...>...@.@........................ @...>...?...?...?...?...?...?...?...?...@.. @.............. @...?...?...?...?...?...?...?...?...?...?...?...?.. @...........>...?...?..........r....?...?...........?...?...?...@.......@.@.?...?...?..+K..........9W...?...........?...?...?...?.. @. .>...?...?...?...?..9W...........?...........?...?...?...?...?...?...?...?...?...?..9W.......................?...?...?...?...?...?...?...?...?..+K...............?...........?...?...?...?...?...?...?...?...?...............?...?...........?...?...?...?...?...?...?...?...?..........+K...?...?...........?...?...?...?...?...>...?...?...?..........Gc...?...?...........?...?...?...?...>...@. .?...?...?..Vo..............q............?...?...?...?...@.@.....>...?...?...?..Vo.......................?...?...?...>...........@...?...?...?...?...?...?...?...?...?...?...?...?...@...............@...>...?...?...?
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, 16x16, 2 colors, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):34686
                                                                                                                                                                                                                                        Entropy (8bit):1.1787188557524333
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:ENq56QHucrYU+uLvYnF+y8JJ34uRzDXojiYjgHLZ4c2kFSAfhGVVwVv7BABQ3jIz:QFcvRxl4TjMFSA5G0BABX0NB90gQBtBZ
                                                                                                                                                                                                                                        MD5:5337074698C608F4996D7F6AC571DBB9
                                                                                                                                                                                                                                        SHA1:66CB3910242DDA40A4E17C76FDC73829C8DB99BD
                                                                                                                                                                                                                                        SHA-256:B3C8A7AA2BC429AA15A764574D7C7D54F2672628DFF75CA830A5DB4CBC878B3D
                                                                                                                                                                                                                                        SHA-512:D48AF3344304FFE613511529C227F0CDE3443C6409F14058D3E381754D6FE9295B71332840BBE8D55EFE40C893AB0513B15C70EC36008844508BA4FCC8E492DB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..................f......... .h............. .....~... .... .........00.... ..%......@@.... .(B..VE..(....... ...................................3........................................f..8........................................'...........s...1.............................(....... ..... .....@...............................................................................................................................................................................................................................................................................................3..n3...3...3...3...3...........3...3...................................9...3...3..o............3..43..)3...............................9...3...3..p................3...3...........................3..,3...3...3...3...............3..q3...3..>................3...3...3...3..O3..Z3...3..*........3..$3...3...................3...3...3...........3..93...3..X........3...3...3...........3...3...3...............3...3...3.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 8 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5686
                                                                                                                                                                                                                                        Entropy (8bit):3.499087745233182
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:DU/TAAAAg50UqaoAQsOcRtzXoX6UDQU0U/F:grAAAALfaoAQxozXoNF
                                                                                                                                                                                                                                        MD5:CAE06CD4B5B7BE327CCB00A6DD6F588C
                                                                                                                                                                                                                                        SHA1:91AB18740E8C44D89F0C66485DEE5E616999921B
                                                                                                                                                                                                                                        SHA-256:0031AC87D8B67D608BF586EE097204782580EE645891C5D3D05591AE00F47953
                                                                                                                                                                                                                                        SHA-512:AD0DEEB131E9D78A58E0C61F0433F06332F0116129EA55F16739FF2C6A3767F5082500152B98273140296B8A8F1A7CAF984289AF5D562969B2515143E75E48B6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..............h...&... .... .........(....... ...........@............................2)......7..............le..TL..............vo..e^..........g`......}w..........zu..............E=....91......YQ..[T...........z..........>6..OG..ic..........]V..b[.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                                                        Entropy (8bit):2.6549496934735806
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:jjXowmb64P5OOhw4SLGepPIOV+ZCreBKWoxBRAZLSFEnZIi:HYw85Of4SppQsaIJaRI
                                                                                                                                                                                                                                        MD5:0342F103B6960E1565D24EABD5A6079D
                                                                                                                                                                                                                                        SHA1:7C6C7EF5E86A83BC7FD75729BD641244CFFC8CB4
                                                                                                                                                                                                                                        SHA-256:F92DC912529EB9D75655DC9C41557D2AF532425D1A6C8BAFB0879109C850F955
                                                                                                                                                                                                                                        SHA-512:E37D8445CE9E0AE80E1519A11831075994F1F3255A85E8883F1CC171204DD3A4CC9560655E54F1AA27B4602A44B1FB4711AE352942319D6F0714F17AB48EB2D4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ..........................^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..]0..T$..T%.._2..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..........\...^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..[-..........}..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1...g..........Y*..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..W'..........g=..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..]/..............^0..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..wQ..........V'..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..V'..........wQ..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^0..............]/..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..g=..........W'..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..Y*...........f..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1...}.........[-..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..^1..\/..........^1..^1..^1..^1..^1..^1..^1..^
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                        Entropy (8bit):2.5312914343989297
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:wiamjx12wm3v23BJ37IE0K4cDm6H/HGtaYiBn:wi5xYlO3BJrv0pyxD
                                                                                                                                                                                                                                        MD5:192A42730EEA5A6A3238F50285F01010
                                                                                                                                                                                                                                        SHA1:28FC94448C726E0D62375942866A1FAFC916F61A
                                                                                                                                                                                                                                        SHA-256:4515919BA9C8A1AE19DEAE230F2FDFBB94DE5C29753DC3FB7C2A877B474F4F0F
                                                                                                                                                                                                                                        SHA-512:B680B643CC66B7687108C34ADBE80996851A5B24BEAE2E7EA58C8C8AB86D4900DF12D5A4E8380186A53D7A46F923B6A4D7DB46555C5BCB0F90021DDA10D4568A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .....@..........................f............j...=...................................................<...s??....................g...!...............................................*...q.................N.......................................................|..........._.......................................................v...........................................................%.......................................................M..................q...............................9.....................................................J..............................i.................................................n...;...............................{.......................4.........................................................................Y...........................C..................................................................Q.......................................................................K.................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                        Entropy (8bit):4.560345262666608
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Xg2aJpCnnYdmnnnnnL5S1Mk/UUUUAODLMRtJ178FNffwuGN7lOzQOnA+zzzzzzzf:X4Ra5S1M2UUUUxL6AfqUg+zzzzzzzM3s
                                                                                                                                                                                                                                        MD5:74FDAC19593602B8D25A5E2FDB9C3051
                                                                                                                                                                                                                                        SHA1:81DB52E9AD1BE5946DFFA3C89F5302633A7698D2
                                                                                                                                                                                                                                        SHA-256:F06EBEF0B912B94D7E0AF3915F2A6B6B64F74CB60BC8AAA1104C874761A0DEE6
                                                                                                                                                                                                                                        SHA-512:8FFB507E46C99F1FEDE3F12C14998CD41AFA8CFC5C815756343041F1BEF6FAF7BA4429CEBEB87B0FB807D911F5516D235D5F893E519576B1FB675D25D025C21B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... ..........................xO~.xO.xO..xO..xO..xO..xO..xO..xO..xO..xO..xO...x...x...x...x..yO.t...x...x...x...x...x...x...x...x...x...]..yO{..x...x...x..{R...z...z...z.................................|S..{R...z...z...V...|...|...|.......|...|...|...|...|...|...|...h...V...|...|...[...~...~...~.......a...a...a...a...a...a...~...|..._...[<..~...a..................................................v...a.......i..............................................p...if..q......j..j..j..j..j..j...........................q...y..............................o........................y.................................u........................f................................|...............................................................................<...............................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                                        Entropy (8bit):3.6877369236023396
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:1sBM4boY8LQhIjtT25y1X82YDb+v/TcYMdILyMh6QpdG8Q:Gi3H/jR25y1MRbSrXMadhPpEB
                                                                                                                                                                                                                                        MD5:4CA6A47462D19D539F9A32B702B10177
                                                                                                                                                                                                                                        SHA1:1F53B02309B901C8E7CC20F8640187F4F185F393
                                                                                                                                                                                                                                        SHA-256:1BACA3300AEA9840985CFBFBAF1622BE00922BA193168C1FC4246BDB8898F217
                                                                                                                                                                                                                                        SHA-512:E08A0013A7D8664CBBD88EAA1235A27704DBB4BD13D849D45B3A529F7373844D67C11A2B13881823EF6586840980B670C8FB278CF220D1093976CD00148CA2B6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................u.].X.:.W.9.r.X........................................q.W.S.4.S.4.S.4.S.4.S.4.S.4...Q....................0........p.W.S.4.X.:.................D..A...f.........................K.H.V.8..........................F..B.....................6.......................................B..............................................B..B..B..B..B...s..........................................B..B..B..B..B...z.................5.................................................................../P..9G.................................................0........Wb..5C..;I..................P\.....................0................Wb..5C..5C..5C..5C..5C..5C..kv..........................................\g..:H..9G..[f....................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                        Entropy (8bit):3.9160268464631507
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:DCA7VYhkLd2lrgxafa5l5ayJsPMcyEwmM7Zo72JOU1nMOkaWLSDuvw4/lMl:eMYhkcKaf0SyGPvyEM1o6FQao9v7tMl
                                                                                                                                                                                                                                        MD5:72460DF2C3C16ED7FFFA3988F5E86CBA
                                                                                                                                                                                                                                        SHA1:B17DACC408D124A0AEF2650A92F3C0AB2F9D4F54
                                                                                                                                                                                                                                        SHA-256:8D2A443307CEBA1D996D0DDAF5FCE63B838B5DAFA6F09AAEFF2D83127F38DE01
                                                                                                                                                                                                                                        SHA-512:516720411D964823FD88A63BB1B0AD49F8A98BEE03D13CCDF23EB5775C8B4A02E743D099A481573C02B311B27E447F646DEEA5AEB6066FABF38EFFE96E712876
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .................................................................................................................................................................................................................................!.......F?..................................MG..............................OJ..................................................................ZT......................................................( .............................."..................................."................................................................................{..........................................UO..................................................................ZS......................................................93...................................&.............................. ...........................!.............................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (347)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2561
                                                                                                                                                                                                                                        Entropy (8bit):4.511287976109681
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:y4ktq43DntwhkNLyxnt2toyNntSGyNntiSyDntz1n:L/uDnKhkNLyxnI6yNngGyNnESyDn51n
                                                                                                                                                                                                                                        MD5:1A9CD4E4812B2D130CA45228BCB33700
                                                                                                                                                                                                                                        SHA1:10A4DA3CDBE3320CA8DE96C810AF22576333B2F0
                                                                                                                                                                                                                                        SHA-256:C42F8D9E12DB61B769D6D8D345CECD6668EC4847C80A107910BBF87530223C32
                                                                                                                                                                                                                                        SHA-512:FF13EBB69177190393F62528216F05170BD68A2E2A3CA511DDD92E40ACABABDB5CC002FB546ED8451FD952F1FF2FD4A6C93658DF3FCE987D7193B1F1D9615CC2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// tQtPYzJXnVa9SzjE0kXvU4xD/vLOQ3hg9wx9hzaCwIr7vvWyxsfKcoeBDzRhH32rMbTc8JdyS136pCaw/VzcEkpqwBXdOAhorEbiIX/gdISGtTN+l0c0xcOi4TVRtVh9eZ0PXwx9DhHn9UNOg9blF6mFcTxEWtnio8SP17o7RjmUzXyw7Vgxkq05I6iDTeLJYSIa9Ioe5a78EoKeWmPNX6Q/1/5Ga55FcZ+O44k9Fvbneuw1z17PhBMhe7zD+4dW6t38GaYX4wFVaVuiI34KLCjpUi6X+nsjkYjbhxuLAHVZyMZhYjgin24+CN/nRM8ohfN2U7ZCthbfHT71KSQI2g==.{. "version": 2023102301,. "tests": [. {. "name": "DNA-93212-ru",. "total_test_percentage": 20,. "country": "ru",. "test_state": 1,. "test_groups" : [. {. "name": "DNA-93212-test-ru",. "preferences": {. "gx.show-yandex-in-mid-profile" : true. }. },. {. "name": "DNA-93212-ref-ru",. "preferences": {. "gx.show-yandex-in-mid-profile" : false. }. }. ]. },. {. "name": "DNA-99214_GXCTest10",. "total_test_percentage": 10,. "test_state": 1,. "test_groups" : [. {. "name": "GXC
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (347)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):696
                                                                                                                                                                                                                                        Entropy (8bit):5.5212029392751605
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jGbJ98W8yXRZFji4l8Cg5eAWNeDUpzDl0w3guGs5w4d8QT:bW8yXVFWx5QNr70+Asi4d8QT
                                                                                                                                                                                                                                        MD5:A57F6FF749977E20CB51141D94BF0188
                                                                                                                                                                                                                                        SHA1:E5C47419036365F7BD8B4AC3CEDE333268D312DD
                                                                                                                                                                                                                                        SHA-256:86F89B4CC2CB0C835E543C0F6D327432E3593C42C303CC6A4C57B28652DD9199
                                                                                                                                                                                                                                        SHA-512:EAE1D63EC5D33E56690C80697B630D8F8600CC86539F4D5C7935CCA096BB0656352E4300F2D2338FC0AA8FC5C70676CDAF5C5EA346FA3293C8F67B4E6C15B3DE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// F7n3Sy/IGmzReATRzTK63iFOUytSjLBn7i6IzCDmG2oYcMh/i4+7dDN2+duv0z2/mT17AIM4I6bzJLLlCisaJwhnLYpfUBxV0xfgvqpl8+uy1/4XJ9OcA8r9+0tW9IGuF7oeolZnD9XaLAnkIaCJ6P6AeXnhOMXmHZwL+1IELm3Vdr26IHMFggBOWxcbcW+4cBGvIXeZFR8UuAG2cruv5MtJe34/ZwhLdh1MZVSVEvmh1PONPhw1z6Divsdn54EFW7Lx5Mi5E48pPrTD1VWbxz2y9exetRjsvXMEs+dkZ7vIhLV4RUKbNOOaraJ89+ITdJw2euMU9FXVyxzsncBI1A==.{."version": 1,."list": [. {. "url": "https://medium.com",. "short_name": "medium_custom",. "countries": [. "fr",. "pl",. "no". ]. },. {. "url": "https://youtube.com". },. {. "url": "https://redir.opera.com/amazon/",. "short_name": "Amazon". }.].}.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (347)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):22353
                                                                                                                                                                                                                                        Entropy (8bit):4.084825970683737
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:lwYMZFMYgbgAGbgQVT94o1gGdFhyi/SeFpsAycZNnIy7ahSOg57maDLmLELeSCyl:6MZUdgGdFhUO
                                                                                                                                                                                                                                        MD5:DF1A04DA30E0B88B9CFE8918C832BB6D
                                                                                                                                                                                                                                        SHA1:9D07A99E6EFA22FF4107EC01BF664939F3A6FCDC
                                                                                                                                                                                                                                        SHA-256:A53187E2863A1183A86939230B77CB40C05940C35469A8E855EEDCA55377E5BB
                                                                                                                                                                                                                                        SHA-512:E328A474DCA5D59E304AE7C6A1069A221DE2023C310C140C488CDE536EBF182AC3AD47A1E6689C5E5F8F3DFC712D1F823CE6524FE037B9268A3CD8E3D0ECB5F4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// QDZIV7kmNLFZgRELAVJ4Npq5/hyhUXjTxGn2/2o0SsLUM77EXaxAuJZqQ1Mdw+aU8SKvwkSDNmeZRw+Y2asSEmnZG0HOqIMgmSfu6zHN2h0GY3CUdgtIm3LQUaU62NOFOOGcp0TnowAvMQidWXc9t4H4zDprkArVTz9cZvdVSMmkI/1lSQqFeI272KGS7W3ELlu/GROyeOfa+yv+DUmcVSt9Pw4fHkOVVgGR92BL2uV7jWANQ/AJHlVK+1z54Y/04wBZNA0w8sJU1Yu2g12hwQ7ZCwAiMOFfjm1ZhznUCtQYgEJDoXsFQrdGywrZjZQkidlO+Op7u32m2GbP51mYxg==./**. ** Copyright (C) 2023 Opera Norway AS. All rights reserved.. **. ** This file is part of the Opera web browser.. **. ** This script patches sites to work better with Opera. ** For more information see http://www.opera.com/docs/browserjs/. **. ** If you have comments on these patches (for example if you are the webmaster. ** and want to inform us about a fixed site that no longer needs patching). ** please report issues through the bug tracking system. ** https://bugs.opera.com/. **. ** DO NOT EDIT THIS FILE! It will not be used by Opera if edited.. **. ** BROWSERJS_TIMESTAMP = '202312111442'; // for versioning; see DNA-54964. **/..'use str
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3079)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):176599
                                                                                                                                                                                                                                        Entropy (8bit):6.075727372912163
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:hVVPEisdWI/yfiDu5YVdy9VyBh8xplu1/3XxZWfCcL3su3YRHLfLPLIzELzmBqK:XfiDu5YVdy9VyBh8xplu1/nf7HbzczEi
                                                                                                                                                                                                                                        MD5:A162EAB85D75BF2BCFA75C55006FAD81
                                                                                                                                                                                                                                        SHA1:BBF0FC057A13BB83EFB2EC34A26074A4A3A274F0
                                                                                                                                                                                                                                        SHA-256:FB4B41F69E1654CB6C9F23391DA77CAE4420EBDDA52364BAC669DBD8A066211F
                                                                                                                                                                                                                                        SHA-512:86FE37B6E9195555B1B35685B55B856F8E0E8B6CECB8E8640B6A40C705266283BDA4DFB8D3E6CF2DE50CD4EFF41E167DF2712D0996F781C3D9F6282A9A2D9F5D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// BfLmK3tVcIpY51J5MKykgiQE54C1mA8T+ydgVpHAMpmAG5OlG8gIwjuZSJAyaMCm0/5f2JmyfStIa7tLjTUUdIUtdsSzEDLVxH4D2nTfDlKMz06HEG9cKpRuu/iwovPG5IyU5ozwMFQcaf5A0AiZEf2si7h6rm7sW2hH8y5Qtiq3lwont5S/bg9u5xxZYQiEVU24OXB1Atlb0NT3YX9uutVmq/v0Zzf3+aObiuUqCxwd9t9sMVRpZjF25UypZhD5XSI+P4V6vSWOIwgj9sCVgUvbtOroWmOYwZK5F3bqtBd+aaJbG3tgxSdR8bqeX5YYStRHSshuqodtjukjCLyIeA==.{. "version": 9,. "partners": [. {. "partner_id": "aboutyou_at",. "partner_domain": "aboutyou.at",. "product_url_pattern": "\/p\/.*",. "product_history_pattern": "\"aboutyou.at/p/\"",. "partner_icon": "data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADAAAAAwCAMAAABg3Am1AAAAclBMVEUAAAD////4+PgYGBikpKQmJiYLCwvi4uLb29tLS0v09PTp6emCgoJra2tcXFxJSUnr6+vJycmKioo6OjojIyP8/PxfX1/6+vrMzMyamprf39/S0tLR0dG9vb28vLxDQ0MfHx8aGhrd3d2GhoZ3d3dFRUWvj4E8AAABVklEQVRIx+1VV5bDIAy0wcbg3kt62b3/FTeUZ+EW7Yt/M5/SSIyEEM4Xn4L5lRCVz/7Hpq13jEJCwujotRSl1yVv3BENL+v3/OThzsCTd2o84i5AvE1dt/NIyoMgH4PPt438F8Mu4syn1M/iwsRc1s/wtLdP2dje1JTkrdbbqfSDne0a6IBupf
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1824)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1344708
                                                                                                                                                                                                                                        Entropy (8bit):6.081849998191263
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:idUTvr+x0E4H3CAHkd0OhPVVUCs4dxemFiG7V76d5vQVUCaxU:iKTHhySkuz/G65v1y
                                                                                                                                                                                                                                        MD5:1FB07CF2B20D516ADC1067D9C4C57BB7
                                                                                                                                                                                                                                        SHA1:DA0BFEB9A98B2FDAF422A1B52FFA33ECA0684EA1
                                                                                                                                                                                                                                        SHA-256:294592F92BDDA407A531D81D64B7D141979F7B5B052370C1041430530DB7C481
                                                                                                                                                                                                                                        SHA-512:F4B17E1E60281465A3288E5BDE7C537AC419236A72B680AD533E93CAE81DC8E12221339A737C27257B0A561192F655C70230D818EB0219CCB5E4641B5FF811D8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// DUwgkzpRs2UBZDQI77+cT3P6rFCB1A0dTs323s0P8VwKPNxJg7UC76QDbcCRMySUWu6oS1yzTCguRlUYTcidqpeZdtHOL09/z+luPzIHHqB/vQ9rnmKvNPJpGrBJkKfytTOuw9v8frDeZaeH6r4iB1b3IcxXDVBG/cZiVMvhj0/b9SbAbkgN94GUrDjIArHEo49eBMFcYKuLFjOUmbiRuESFn3Rlx1SFNsPk2GEohrRvsb3Fzh9UH6hwKFUEBxwUWIGMtPpf2rIDmUxAEUigjvrWMiGoDk4x5FdM+p5livY9OVeyVGtcfDm8zZJ3psJ6Uz8cqK1ZhYsebZFUup9rZA==.{. "version": 32,. "partner_id": "std-1",. "user_agent": "std-1",. "search_engines": {. "location": {. "ad": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed_ysrcunow",. "wiki". ],. "speed_dial_index_list": [0]. }. },. "al": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed_ysrcunow",. "wiki". ],. "speed_dial_index_list": [0].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):72163
                                                                                                                                                                                                                                        Entropy (8bit):4.601891206052405
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:sgypXfnu++bTNwGeJdhnagcsBVG/oggB1PqMvYv9Jq6AaR8PgwKsbtx2301bf1Ew:6
                                                                                                                                                                                                                                        MD5:9DA90B26455525B2331FB64ABD1B0D60
                                                                                                                                                                                                                                        SHA1:592BB5CFCC9DF4126BEE2AC5464703D180789AC3
                                                                                                                                                                                                                                        SHA-256:924BD0C85221070ADAA23138C911C55AB29D84279782FE937D1E70407CC22C66
                                                                                                                                                                                                                                        SHA-512:D058B76007FD7568E23E351C96E8F34AF639D30DC0633052CBE8A094598E3F74D90E81DAE9EAA5AD96988F3CC2157A249927F0D015104666449C5D116E256CFF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{. "daily_wallpapers_schedule": [. {. "wallpaper_id": "mods/kaandijoelepfajcbaglpnacgmebonpc/smart_wallpaper",. "start_date": "2023/9/4",. "end_date": "2023/9/5". },. {. "wallpaper_id": "mods/anlamljaonmlkmfaipamolamdpjobldl/smart_wallpaper",. "start_date": "2023/9/5",. "end_date": "2023/9/6". },. {. "wallpaper_id": "mods/eaahgnceaiheanheajmiojafolhdfbih/smart_wallpaper",. "start_date": "2023/9/6",. "end_date": "2023/9/7". },. {. "wallpaper_id": "mods/dafbhaiokkmgdlcpiblejdpgcnipgljh/smart_wallpaper",. "start_date": "2023/9/7",. "end_date": "2023/9/8". },. {. "wallpaper_id": "mods/jpghigceifbjmaommcoeheogkbphlanb/smart_wallpaper",. "start_date": "2023/9/8",. "end_date": "2023/9/9". },. {. "wallpaper_id": "mods/eggjmmfhnmejmopboifholjgiekialgf/smart_wallpaper",. "start_date": "2023/9/9",. "end_date": "2023/9/10". },. {. "wallpaper_id": "mods/naabgogikghh
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (7765)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):253301
                                                                                                                                                                                                                                        Entropy (8bit):6.035774365318968
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:Sm3irEaq+nSpKS1d/ttUYD6W6Z2NrwYrVZCs0iUCabiKfAu/wX2OCy:iEe+1btUYOnkrPVZCCUCabNU
                                                                                                                                                                                                                                        MD5:0260798466651B04FA86B173C70FE4F1
                                                                                                                                                                                                                                        SHA1:537ADACA993544B673D17EAE5995AA192BE86429
                                                                                                                                                                                                                                        SHA-256:12C7EC453F4EAEB9B18516021C58B71104ACEAB630379FB59CD35A754FEA908A
                                                                                                                                                                                                                                        SHA-512:6C4C7EA7EC06169B99347134E0BAD706E0776E679D18FE61A597CEBD7D9BB1324B5FC81353E54ED4272A6B5F7AE64BE9823CF7D3D7F59C581C214F6B6DE9525A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// nfq1spu0TAva+Vnb+aLJ13ZF/dfnX5gUutYCk7kY78Pjv1iZPcMwraRgVzj8Yi6g6CNMboi004U1I6JEOIb2InR0I8wbg/d+n+WchYaFOwiJuwV2saDCK8Zo0s1IXC+p/6G3dMtMEG6sSdnUWXUsMu5e5tTfYwWZLY+i6UBCIPCUuoXaT6F+faqeHNyLxjRXFcWFyCoFBHP7HAAmALhvNyChIMQBsmh9wjhRf8KKkYkePN+SWf3wRrVcia82uoRa0gtJ4vorQeLdwtW/Jx5ZvSmlFwyht08Pokpvn+dwzbk+D4DJIuDBPym8+kIAkNYNUTvC+9n1qzUG+gpfY8sYTQ==.{. "version": 121,. "search_engines": {. "location": {. "ad": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed",. "wiki". ],. "speed_dial_index_list": [0]. }. },. "al": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed",. "wiki". ],. "speed_dial_index_list": [0]. }. },. "at": {. "other": {. "list": [.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (347)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):801
                                                                                                                                                                                                                                        Entropy (8bit):5.495629414250427
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:+Y01zxc7Un9fG0M/MBh3ILSXaiSmAXSqA/Cj8:j2NkUtG5/cnXazmACjCj8
                                                                                                                                                                                                                                        MD5:4F98A7320537B24179D9860246E2D840
                                                                                                                                                                                                                                        SHA1:B727FDB4D25AA07E02464EAB8DAAE4DC663ED298
                                                                                                                                                                                                                                        SHA-256:574421B40CF123844F55A0A72AD5EC0BC9DEA3C8D823F8B7EC065D7B7C346175
                                                                                                                                                                                                                                        SHA-512:3F6273688F25D375974A18E554339B7F3E2F0BCEE19F31E265DD6256C3514A23B4980D4F2182A69AD5ADA95A2CAD8F94AC04B510A26954392626EBD28F54E5B4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ia96yydt8bWv3y5ivc46+PdnIQFXt6cwopEjrrZk+GzzrDKmMzcyxK7YvTbpmIQjCw/QjXke1u1o3WiWeFr5+90QlOeWBJnZjzqILeh/ogmgCbB7hcNIVL31zrGZF+EyVVFZVRDsBx6pLCX3DEHKGrXNOb9epqcY2EwwM0goOtSqFoc+wlNrDRNwVOVT4GQ05GKThcHzHWSMu0DzC8Yd2II64XSFBsDM9U+HlrlASNhELQ31db0HJL0EWMcQc4sFM/DixX7TPvU/oKX35liQk8HEVxVrxhm612/tW8rZ54zab/O3RW1LE/23aLHU5jslgAI36CGRvXFeXlfeA51jJA==.{. "providers": [. {. "url": "https://cloudflare-dns.com/dns-query",. "ipv4": [. "1.1.1.1",. "1.0.0.1". ],. "ipv6": []. },. {. "url": "https://dns.google/dns-query",. "ipv4": [. "8.8.8.8",. "8.8.4.4". ],. "ipv6": []. },. {. "url": "https://dns.quad9.net/dns-query",. "ipv4": [. "9.9.9.9",. "149.112.112.112". ],. "ipv6": []. }. ].}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (347)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):379486
                                                                                                                                                                                                                                        Entropy (8bit):4.977729585377959
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:gk3ohTiFtZe5LZ4N30hzVAOJ7t5FLymYLKpEc8YQQDxL0fff8IYxil:KiFtA52N3Qgmmb
                                                                                                                                                                                                                                        MD5:980611397C2A8223B35B7034493DC6ED
                                                                                                                                                                                                                                        SHA1:DC6651965B19CD98DBCCF2D47E5616AEF91D837F
                                                                                                                                                                                                                                        SHA-256:3E9BB5F46CF23BA5A261B51A24D39D820CFBECD2C6C6F4AA84ED24DCE3BB2BBF
                                                                                                                                                                                                                                        SHA-512:03E92FFC9166E3F852C94556B9EBF2EEBA2F5B9C72B7FB30FEEEBC41169F4E3777CCC6F2F2900AC50A28E9744C231B8BD792C01272E4F52F1BD07CDEFCF7DADC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// aMvTMfwr0HztLXZQv1y+xyWRM8WBOCTknkf59MUwnsKUz4zTG42y7iJvc+jXe3/jdpxXQcfhiY5AwOQ896DLwFUNqXQ4dImU0rWWmDdFGsJAIwdIV/n/xZzr4uWwzxhNpWud01i8C/N7YHGDXDjPhA5cXFZF0DQj7zE2SIuaqEKz5hZljGyJOxpP4PSqOMm+7ZrpzOZOxFx5JYwIo4XTMVa6eppoQcw75nsgMjeVc3+++zFQgsuI2Zeb9BkQgqq2bY2touAcdrhfqfGjJmXj39Yf6sSErZYOoyRhtOgW+QOPS8maSjCFEuWYXEppoL89higpHZiKlZ4vqQ0TYVfKFw==.{. "*": {. "bookmarkbar": [],. "speeddials": [. {. "favicon_url": "https://sd-images.operacdn.com/api/v1/images/46b911f451044a30c1aa38f062e1a4939605f09b.png",. "name": "Twitch",. "partner_id": "gx_twitch",. "ping_url": "https://speeddials.opera.com/api/v2/ping/gx_twitch",. "position": 1,. "real_url": "https://www.twitch.tv/",. "replaceable": false,. "revision": "20190409",. "thumbnail_url": "https://sd-images.operacdn.com/api/v1/images/20586137116208fbaa36984a3165942edf7daea0.png",. "url": "https://www.twitch.tv/". },. {. "favicon_url": "https://s
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (347)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):134754
                                                                                                                                                                                                                                        Entropy (8bit):3.912152746351969
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:HheiiOv/GKbJ0Srmhmvm4mxsmWy9IrjRR2UmIm8pNI170TZM2TRfdL82Bcj5d+SA:7cUw46YQbjD6YbW0LGEcE6x
                                                                                                                                                                                                                                        MD5:50B7EEA5800999F39B8C3D93AEBA6545
                                                                                                                                                                                                                                        SHA1:781B66FE6B6548CF39522E3661BD6A9ADE39456F
                                                                                                                                                                                                                                        SHA-256:239158E719514AC1205D1844643E24440D0833C0C7C64060AAFB6FE2378C63D4
                                                                                                                                                                                                                                        SHA-512:192CEA97EAE5C5148D4D5C1AC818CCB9C75F12119446BD772A9BDFC07975739A66558B580BA5B29FF47275B60DE099C954E82B91CC34DB683C63ECB42C671052
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// nT/e0fNNq9R2n1GNHggMQYT4GDR4XJHAsGYhnPcLb+eG0AT87u+hknCDu03zU4w1JTGc7yrHkkK17b8TIT5tk9x9KU8mgfFBqUYb39RlMQg/CzgtdoRj6qzpRGbApfZCt6JpUvp+64u5NUh1lWMayZmuKg+teFql4t1J77VVkoU5OgZxe5PGy4Hz6S+MzoiqHndxSpFPSEuIdFjOEhczMm6YPhqvMqg8IIoNGkqMcqVRM+gE/hIHPcmtvq/I8ddyvmKdB24FrzZDbUOCA704/zJrA90VqpJZYXjdYqYEH4Waa3TqqxD5HB5OJ/ps6pJS83kIVpH5qRL0pZbCnhl26Q==.[. {. "partnerKey": "etsy.com",. "onfetch": "set-basket",. "urlMask": "^https:\\/\\/www\\.etsy\\.com\\/[a-z]{1,4}\\/cart\\/[0-9]+\\/review.*",. "recordSchema": {. "partner": [. {. "type": "value",. "value": "etsy.com". }. ],. "locationUrl": [. {. "type": "eval",. "value": "location.href". }. ],. "cartTotalValue": [. {. "type": "querySelector",. "value": ".order-total-cost .currency-value",. "property": "textContent",. "postprocess": "pricevalue". }. ],. "cartTotalValueCurrency": [.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (347)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16336
                                                                                                                                                                                                                                        Entropy (8bit):4.096307138298755
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:l0z+fKK7cx9FEfFOvV/woaVvAg33wkPvvEyh8f2YfIMteve:lUzeAEdm/F6v733LBh8f2Fm
                                                                                                                                                                                                                                        MD5:7212B19C8997889F2345003AEEC5B4E4
                                                                                                                                                                                                                                        SHA1:1F7B1FBDF2B01815DB9E999C3E98A18D0E0E9DE4
                                                                                                                                                                                                                                        SHA-256:F52A688F927F81BB5F237A240C9F61FD80DE8284E5DE74A1C8CEE61E74EDA280
                                                                                                                                                                                                                                        SHA-512:33B5F7F5D8436B0E511E18935AE42F6F26001A14F08F440539F789CC0C66F3183C8AD36053C4BF080A5CD7C3AF97EC2A5A9E6A6BB460A3C27D11E37B7CA13262
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// k24/Ffg2RPVDyNKbEYb25TwjC0ihNCCKwx/8K7VSfZo4hiEaW6qpB06Q5rdMYYUaB1gBcoETFy5ysN9dkkX03XU4dwn7U/t/TLFyooFnACZMQSijNQf0AFQY6lJflgzHAnw6x/9Rm0qfcG9t7gN7mk/s5v5wMDlMdAbUu1CDZntBp4O8J1gyWLsHktMtcnceHZqp5VGsfZncsr/dssFqwNZ8HQ1jjLFNg7mh7FWzxFmf1yrTc8QMCnjkBm9iyRQCfda8+Kp/t0qty8n3vSiRo1FOzCvI4FqM8Fq7mjgpIJHf12FujKbPxJu1ThToO6JEwpukpu6yZQl8XG9jYukpZw==.{. "@version": "2.0",. "timestamp": "202401081455",. "firefox_ua": [. "youtubekids.com",. "techtitute.com". ],. "chrome_ua": [. "bankline.itau.com.br",. "nowtv.it",. "play.geforcenow.com",. "act.hoyoverse.com",. "stylein.com",. "datadoghq-browser-agent.com",. "track.capitaloneshopping.com",. "cos-rd.com",. "cdn.capitaloneshopping.com",. "capitaloneshopping.com",. "api.capitaloneshopping.com",. "pixellu.com",. "amica.com",. "delta.com",. "whiteboard.office.com",. "school.novakidschool.com",. "demodes
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5243)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):46132
                                                                                                                                                                                                                                        Entropy (8bit):5.476429533205484
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:kEzP3QpnVouOS/8pn4pNiO6btzP3QpnVjuOM/zpn4YNiOvv:kEzP3QpnDOS/8pn4pNROzP3QpnAOM/zn
                                                                                                                                                                                                                                        MD5:34CEDACC1C62313116216EA57A16683A
                                                                                                                                                                                                                                        SHA1:D627058E97DCAD8F0A8737DFE2FFA195D868E5E7
                                                                                                                                                                                                                                        SHA-256:F04CD2A8EC2686420E9A89C454C379C76B610BE2AD62E2F2F1A9641A9D9ED286
                                                                                                                                                                                                                                        SHA-512:FA9947AEFFBB687B4D0D632323BAD68E5E93572398FBDD5A7665E1530F3327BFA4307C4AC8AC035E423A667C322FBBF98CCA4995AB9B8EFEBBED99761D753D18
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// DJk2k3pkp9cay3NljwD03+GA6BPihyqZAPyGTt49ivHi9iZ6PCltyC1kZ47WPQmo7WuEhxdSZaZN7uE+VJdTrnfzgcTe4Nz9SU60AUeW3rV7dLOmyQuCm6HExT8VxWHux47vXFsehnQYT8kx56qh1FwN96iY0bsNMLnuo4JA2Hdobl43moGSrTi/eIGdTpA6pq1oHaQgMA8tu6ztgOuMXrE85Qkl8WGanStebuBLdRfGlBkLVG8IqS2YqFyTS5E7NjDLkqOYjx/rM00TqYbFaiVdCkUl5Iu/HyF3eE0cF2dpFLScIb29KBifsTSuiJpxQNvJrGe51SoLHg5oZFQFpw==.{. "version": 1,. "should_reset_discarded_ids": false,. "de":. {. "keyword_groups": [. {. "ids": [. "booking",. "expedia_hotels",. "tripadvisor",. "hotels_com",. "tui". ],. "keywords": [. "achensee",. ".gypten",. "albuquerque",. "alf",. "allg.u",. "amalfik.ste",. "andalusien",. "antalya",. "antwerpen",. "argentinien",. "australien",. "azoren",. "bad kreuzn
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):575594
                                                                                                                                                                                                                                        Entropy (8bit):7.997587858488024
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:ZjFBFQ/C8jf5kVgirVnXUKN7CR4QkfWGFmDMpgiDW3p1Si8fM:HBopRkairVnX7+kfWYsMGEgPSj0
                                                                                                                                                                                                                                        MD5:8DB0209E463713D66AFEF101737C0563
                                                                                                                                                                                                                                        SHA1:ED7633389CAFCD8A4FB18C40B39EC67F1C1D6D32
                                                                                                                                                                                                                                        SHA-256:53E38D9406BBDE4D600D7E2888F389B9D3211688157B3B0BE8E60BD2826E2839
                                                                                                                                                                                                                                        SHA-512:789742F61A55AFA748A02D51796E275FCBC132136655890E1DD87A17C37EB168A98E6511456A6747D6E2946074715F8B7F4B23632249071BD6FA5330213EBD93
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:PK.........L.Nc...............persona.iniM....@...}..k-.Q.+.A.Q1.F,.d........D.g.)......1.%c...r.>.9....!..........bw.h........Qw.X.#.%e...^...\##5<R.7XQ..U........=...R{..../ .....m.....l../..Ri.`6...PK.........h.N./7p............wallpaper.jpg...T.[.6|."&...".....JGP .......EzS H.....{o.$.D...APJ(."..Q.....D..y..{..}.]....s.=s.5.g...5..-.C........1.......?....._.cp.... ..................@|..|..z..........{..>...(.......x5.?/?.>.W..p...8.a... A.@<.@..?..p].@......n........q....{...... .e..D.o.A.ta.....5.".....8.x..^@...%.C..Occ,...ax~......T.i...S......8.8.......n@............G...c6.n.l..@p..WEE......'<.....H.^.oX...a"YX.6W7..(..'.i......X...C.~......0.=..@..6._&......C...#{...l .".^H..f.....Q............<8{m.. .....p.e..`..C...dW6...{i.................q.0f.#....'...nl.........B...@".X..X.+D8...+B8..XN.q)...~..U...T8.....A.a...@..^..Kx...H..r.......B8R..r...... !\.qn.H8L.K..... ....$.7........\<....$..xvb.s..T ..461.........|...l..8.....=...2$... ,..#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1369275
                                                                                                                                                                                                                                        Entropy (8bit):7.990689177640962
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:zL6akytDuUu0px98mD8h9jzm0+Qww6Fx/xP0AWymhP6GGjvPfar2gwrCN:zL6AtSs8xjq0vwwgx/V0ByuP6vrqrSrk
                                                                                                                                                                                                                                        MD5:4C617C16867B8AC373F1A869990F498E
                                                                                                                                                                                                                                        SHA1:71BA19F7D40AA7BE1197C0E0D30177C390C0921E
                                                                                                                                                                                                                                        SHA-256:A0B04A4C883A25FC434618151974B00597CACDFE766E2EE67E6AA1D2EB5D6D81
                                                                                                                                                                                                                                        SHA-512:9975CE7FC5AC06F161C61F5F62108C04ECF56D9AE2C81108A1F99A285EAEEC5DA77E694027B22F2036B7DCFC053A1B836A90E45B325B4AD282DC2D99885EF667
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:PK.........m.T.R.a............persona.iniM....@...}..{.A....J!M .X/...y..6..7?.....1;.5.RC..../%."....`...zV.BZ.I..9H....*...N.kx.{z.!5.t.m.<.......X..,Xd4..:.........gv.....PK.........`.T%...W...........classic.png..TSm.&.]l.(..((......SQ,............;R.".R...... %...""%....I..$..s......v.5s..+9...~..y...y....l7o.AFFf..S6.ed...Ym.~.t.W.......\Cdd6*....y..C:."..1..N.I..j.Q..22e....kd..O......E.}fd....1..~I..V......3..d...>xe...g.....5.....H...2....:...1"..q.?..V....#+V..c...2k.T....5..e\...x.v..1..@..i.i...s3..@....(.u...U2_z..m..jo...x).r...A.K...q5.fSy.,I.UXo]...5VD.....S...EU..z....F...=O..S... .*..4....Z.sQn-7V....".5.E>..D &e:....+..j..x.j..0.6<....uX..;.rZ...B4S.u.<...,...c3P&a.\+.!....Z..P...h.yi...0}A..3.c..E..hx60.....A...K.6.*....9..S.2.).'}..I<H%..6R....hD?.I.91..x.b..@q....CO/B9...($.W]..0.:.!...&v..h.>...4.=..x....#k&...Y`&.@.7...e..#..7.$...c%&g.(z...m9.f...v.s.V...J...t...E...P..y...`..6..|..q..77.N_..Et.,..\.%....2%.t
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1490601
                                                                                                                                                                                                                                        Entropy (8bit):7.991032980491148
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:sHlR8XTvui3OvlHQniqRbusb4Vq9HBc1rAkuQFsguHuk7JogEg8kxaPLkZeng/JS:zmRNwVbus8SCOkuQFsguOkd9E5mZDJVc
                                                                                                                                                                                                                                        MD5:81F209C261CA22CB919D77DD37136A92
                                                                                                                                                                                                                                        SHA1:45646D906BB358D5E1C86A46492BD85D3E089E7A
                                                                                                                                                                                                                                        SHA-256:4596B73D4901598F52BBEFBBEBACB70F2458AE8D690BC0B1BE53FCDE471DE072
                                                                                                                                                                                                                                        SHA-512:362E2F7EFD01AAF4E3CEF39E5F99D1C50B30E9129E289C4C039A63295ED5F668E6E084325BED7D9D90E41AADD4ED51B6F610F21A095D25D39EFBBF929CCF5D31
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:PK.........m.Tm^I............persona.iniM....@.D....kE...B.E..$..R..M..o......8..3..f.G..%.=..*.=..|...k.O.....E...}kcd.g...m...s.(XL.....;..... O.....T..g....q..E7.....#...g....2z+..)... ml)...&..PK.........Z.T2?.n)..........classic.png|{.PS]....... .K.).!tP.T..Q)Ai.k....PT....H. %. -..Z .\...w....k&.9{g.Y.g?k.u"..iSS.S...Q?..xADD...........v.....tL..(..~..2.Y....^h....qn\]\..>U%"....!%bn......x.u#u.v.......?.n.bd..B.9.4.\.T1........p..x).?.B.(...2..m.6...@./H.....m. n....z%...F..fH&.@F:@.......Z.q...*,.j..-...J.:.|..7.iF.G............;.A.\h...D.....7..\.,......L1..*.....n._q ....\..9..U..8....=..4.z'.D.pA..mD.....GJ.Y|.b....C...,hRT33..'L.jM.3..7...J.}.e..Y..z.....|.....}....Cq.y.2....;>......7...\.HV.6.om.u0.F..c ..iJ.~..I..5.......ro2}.i%........E...`}.w.~._d.9m...h..f.,....\\.;..<5....;..H..D.......}../..~..`e.bq.{....X4..+_.^...v.Z...qH,.._....~o.....+.?U....{W.<.7.........;>.c.Ur.$...Ty.<.{..L..Yf..1.B....@...t.......U4f
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):644311
                                                                                                                                                                                                                                        Entropy (8bit):7.998698130487401
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:UhRKAcXT8/vSRR1m/dlslxkq1oUEdA6MWLri1rHTpLrrDvDueE3xxeyIXS:UHxe83SRbodlgkq1hEC00rzpffxyIXS
                                                                                                                                                                                                                                        MD5:E1CD90FD73AF35BC5E37C08E570B1330
                                                                                                                                                                                                                                        SHA1:FEDFD7D049104A321FC68D0B85EB0C534BBFC39E
                                                                                                                                                                                                                                        SHA-256:57F26707CE39F684BBCC56C3522DBDAB8851C42878E2D6C3AE41C2FAC64AAF07
                                                                                                                                                                                                                                        SHA-512:519ACDFE72BCF76405E92CD45728048C3840D6A4494A64B9855177C681A1D104EF09B3A12536ACE68567BC0DA1A2EDDFA24C94BD65E830705B99416D2FC416B2
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:PK........]v.R&5 .............persona.iniM....@...<E..A.''AqR.PJ..=</.]j}|.....C>./..R.....Ow<8J...A{..v....iu......6.e.....q..2......T..@.]..... .."0../@.:F..7.^...G..F....|.PK........'L.R.'Q...{.......GX_Wallpaper_classic.png..uT.M.7.........m..w.`!8..........\6.../.{...o.u.Y..?..SU]]]5S...QW.CE"D...@U..........G..;b.........r.....[CHX.XX.+8.m.5..V~n......N m}O}.eAK.'V.?4..N...\.b..@K.kOr.k[....MW.%9.J.R.G.].U...$..n..m..`)`E)&J..+.W...'......C.W.._r.....f.$........)...N...nM....b...C.'.....- .L.............+.....I....l.V6......oO.....U...........C@@......../.....'....?...=,.A.. .g...@../O.J..,..UE..;{..P.M...te.`egsrb.........N...j.i....n.w?l.....w....j#.....)@Gi.K/'kgO.i..OX.@V.@.^.K....^nn..n......5'..;7/.......?r.'~)I.Y.N.N).In...I.INN)^)>YY.>In)...*8{x..-......x9.W^A)wk..........@..............^.h.r.g..]..... ok+Yw.'...Y..?. #..+.%.#....?.._.V...........W......g.#...........v..8..#dm.?..q.DAZB.w.g........s..i....P..+5.>zR.R.&.......T...>...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):548237
                                                                                                                                                                                                                                        Entropy (8bit):7.998514259135896
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:0uUVokuISPZT7tZX3MkLX2yOF1AupjNpKh/PMxGXlM:0vV5ubB/tZMgX81AAGcQXlM
                                                                                                                                                                                                                                        MD5:18E33CC30EEC9EE82FC709A057C96587
                                                                                                                                                                                                                                        SHA1:4BE508E28CE39087B0E241B89135DA5FC1A5C07B
                                                                                                                                                                                                                                        SHA-256:A2E8B98F32B559A9EB475FCB509DF0F49BB6BE86EFF46D226D2DA598E98A7267
                                                                                                                                                                                                                                        SHA-512:B69AB5A40A85D588E7C36784D0AE33829EC3D75E9932717339FA7D9B64DABA257D2D6FD86CBC9EA6E4D1ABDC162E6B7354482AD82261674A0E7E55705AB407FD
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:PK...........R"k.............persona.iniUT...-..`-..`ux.............M....0.D.....E.{..AP.PJY.m...l..oM=8.9<.1.!tRC.'...7.z...<:.+....."'.t:Rbxq.N.....E))..r.w2..d.m.5W.>.n..1.....(..1...@.zF.._.,V%.(....e....PK........'L.R..<..[...q......GX_Wallpaper_Light_classic.png.?...>.<..c.T..B.o..$.HR.....w&).NR..Q..%..=../.u.1.................:.s9..<.L..J.'.O...P..p......._.....X.?8..C.r].........D..bl.z........c........}-.-.[.&.;>#..>.;....)Y..#..3.Vc3.+{i...j6V+Si6MQU.U.y3K..^Nf..n.7.1.0e..a........z...;KzH...J......X.K\l.....R..*.q2c....5...e.I.....HH..............I..H.....a.Ns25....xx..4.....$?...;..0..._PBB._@._H..X...i.b..k................1..E...{.v...?..;.&.H...... ..........w......{:...5s..:...0g....V.B..I5'+.(F....W;3{....l..>S+SI.AAQcA.3^!s..^.s....................w;../,".R.W....&"(x...5!!y1y... .....7.]..M.....G......?.J.;...@..C ..Qp....q..8......r...X...\&T..Y3'+73SE'..+1.V.pAH.....5.y!...]8.k..........3..a..#....?:...G.......tH.w.$..... w.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1064
                                                                                                                                                                                                                                        Entropy (8bit):4.216969853800906
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:AZMCz9sRJH4/jRGRiv9dmH4/K2wFghIsv9Z7d/jJNHAA9Zn+DYd/jJNHAA99lH4O:AZMSTrd3K2SgIslZ7d5Z+Ud50+D
                                                                                                                                                                                                                                        MD5:19BEF2D091C16C4EE3F7B9D63A48EEC2
                                                                                                                                                                                                                                        SHA1:E148797C1874D3DF0F9AADA3C217BAD86E07B49B
                                                                                                                                                                                                                                        SHA-256:A31AEB78E781F22CEE4220D24B8D62AE139902E37804BC836EADD90264AEDBB9
                                                                                                                                                                                                                                        SHA-512:A245BB9E697897239B449BBB35197E8033285BB7C9F101CFD8AE43FB434149102F28534C2C58D561341B72DDE90632FDAF5D73E5DECE5D453C221D67987302D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{."version": 7,."list": [. {. "urlMask": "https://meet.google.com/.*",. "width": 700,. "height": 450,. "blocked": [. "https://meet.google.com/",. "https://meet.google.com/about.*". ]. },. {. "urlMask": "https://whereby.com/.*",. "width": 700,. "height": 450,. "blocked": [. "https://whereby.com/",. "https://whereby.com/blog.*",. "https://whereby.com/information.*",. "https://whereby.com/sitemap.*",. "https://whereby.com/user.*". ]. },. {. "urlMask": "https://teams.live.com/_#/pre-join-calling/",. "width": 700,. "height": 450. },. {. "urlMask": "https://teams.microsoft.com/_#/pre-join-calling/",. "width": 700,. "height": 450. },. {. "urlMask": "https://meet.jit.si/.*",. "width": 700,. "height": 450,. "blocked": [. "https://meet.jit.si/",
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):730
                                                                                                                                                                                                                                        Entropy (8bit):4.668284777150785
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:mgWiqgWiGlctgWmXagWmQEtgWqDWgWqbtgWSgWuWHwWiqwWiGlcHwWmXawWmQEHu:mgWiqgWibtgW2agWZEtgWqDWgWqbtgWJ
                                                                                                                                                                                                                                        MD5:3B491170F7EEA56B574A24876BF7451D
                                                                                                                                                                                                                                        SHA1:C5CC1BE375BB413978752F0210CD0A76A415FAEB
                                                                                                                                                                                                                                        SHA-256:D30B4A5E4B31A93F5EB6C20D94243839DFED71E69071683C6838B424CC2A071D
                                                                                                                                                                                                                                        SHA-512:178AF7B1AD0A2ADC377B921C350BF877E4D82E561C2058B7DA66CBD6172681849E4ECA77DD2D385AB8309179B15C52B2522F181A5188A448478A09677F68C7AB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Assets\150x150Logo.scale-100.png..Assets\150x150Logo.scale-100_contrast-white.png..Assets\150x150Logo.scale-140.png..Assets\150x150Logo.scale-140_contrast-white.png..Assets\150x150Logo.scale-180.png..Assets\150x150Logo.scale-180_contrast-white.png..Assets\150x150Logo.scale-80.png..Assets\150x150Logo.scale-80_contrast-white.png..Assets\70x70Logo.scale-100.png..Assets\70x70Logo.scale-100_contrast-white.png..Assets\70x70Logo.scale-140.png..Assets\70x70Logo.scale-140_contrast-white.png..Assets\70x70Logo.scale-180.png..Assets\70x70Logo.scale-180_contrast-white.png..Assets\70x70Logo.scale-80.png..Assets\70x70Logo.scale-80_contrast-white.png..Resources.pri..launcher.visualelementsmanifest.xml..opera.visualelementsmanifest.xml..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):730
                                                                                                                                                                                                                                        Entropy (8bit):4.668284777150785
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:mgWiqgWiGlctgWmXagWmQEtgWqDWgWqbtgWSgWuWHwWiqwWiGlcHwWmXawWmQEHu:mgWiqgWibtgW2agWZEtgWqDWgWqbtgWJ
                                                                                                                                                                                                                                        MD5:3B491170F7EEA56B574A24876BF7451D
                                                                                                                                                                                                                                        SHA1:C5CC1BE375BB413978752F0210CD0A76A415FAEB
                                                                                                                                                                                                                                        SHA-256:D30B4A5E4B31A93F5EB6C20D94243839DFED71E69071683C6838B424CC2A071D
                                                                                                                                                                                                                                        SHA-512:178AF7B1AD0A2ADC377B921C350BF877E4D82E561C2058B7DA66CBD6172681849E4ECA77DD2D385AB8309179B15C52B2522F181A5188A448478A09677F68C7AB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Assets\150x150Logo.scale-100.png..Assets\150x150Logo.scale-100_contrast-white.png..Assets\150x150Logo.scale-140.png..Assets\150x150Logo.scale-140_contrast-white.png..Assets\150x150Logo.scale-180.png..Assets\150x150Logo.scale-180_contrast-white.png..Assets\150x150Logo.scale-80.png..Assets\150x150Logo.scale-80_contrast-white.png..Assets\70x70Logo.scale-100.png..Assets\70x70Logo.scale-100_contrast-white.png..Assets\70x70Logo.scale-140.png..Assets\70x70Logo.scale-140_contrast-white.png..Assets\70x70Logo.scale-180.png..Assets\70x70Logo.scale-180_contrast-white.png..Assets\70x70Logo.scale-80.png..Assets\70x70Logo.scale-80_contrast-white.png..Resources.pri..launcher.visualelementsmanifest.xml..opera.visualelementsmanifest.xml..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):305386
                                                                                                                                                                                                                                        Entropy (8bit):4.3876781201484585
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:IX9oChDGlC7xPxd2OMuuwy4Wv+IHFjKmqJVLmaP45ZSNY:IQYC
                                                                                                                                                                                                                                        MD5:90A251EF933D9C41ECC7888F80D9CDA0
                                                                                                                                                                                                                                        SHA1:840DC84B504FF6ADEB6FFFB427688F2D2D1CD2C3
                                                                                                                                                                                                                                        SHA-256:B3D992AFA1E46CD9F4B56156EA98E13D5951AA80A4707729EEDCAF09E8463ED2
                                                                                                                                                                                                                                        SHA-512:B2E1A47FFFEB70A959D4EE7592622C65DE158B5EAD7836D261B3C9D2E1640F6388D4FA2A5364E4D24D90972E3B034A0758FCDF53AEACE937EE806F1B34AA2D70
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........uB.jS12.1.285.28.....................................................(L..b................K..a........a........a2.......ar.......a2.......aT..........2w....w....w...Rx....x....y...ry....y...2z....z....z...R{....{..(Jb...+L.....@..F^.)..-.`.....(Jb.../P.....@..F^..`.....H...IDa........Db............D`.....%.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):677081
                                                                                                                                                                                                                                        Entropy (8bit):5.213919858273996
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:BRe3kKowl/mNksgu9oChbCv439z5leG8W+Eq0yfuYTVw+22ORZTamLAZvSF75kV+:YkVQmWsgHqdYmjrgqiGTZrWmevRe
                                                                                                                                                                                                                                        MD5:511C2E05F4693F2A4704538AF0EA8EFA
                                                                                                                                                                                                                                        SHA1:D23C07E8584442C838D92FF52002AF069A3896CF
                                                                                                                                                                                                                                        SHA-256:9620954A752266B1DC9859258711FCE9BA4713893B9A3AF4248DF0DB241C66A1
                                                                                                                                                                                                                                        SHA-512:3F0C3F95875D6F606CE516FC114DCF955D45A93BD47A92A5374BB7D5C89847DA21AA1C0F72B7A0A341658F736D709EAE000265FAF511B57815BA5A18B9BCB37C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...............h12.1.285.28.........................................................!.......................X...a........a........a........ar.......a2.......aT..........2w....w....w...Rx....x....y...ry....y...2z....z....z...R{....{..(Jb...+L.....@..F^.)..-.`.....(Jb.../P.....@..F^..`.....H...IDa........Db............D`.....%.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L.................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5184928
                                                                                                                                                                                                                                        Entropy (8bit):6.3541072364230375
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:AvXajhkED3x693KyKfpzdQZAlF9CinlJy5UCUaEzdsQVTIXy/DUg3kqW6WXU03e3:EKjhRcKsdh8Azxlfez
                                                                                                                                                                                                                                        MD5:C3E483955B9505B561F2880A7552A889
                                                                                                                                                                                                                                        SHA1:3301AF762F0703D75DE4900733E67206437EA5B9
                                                                                                                                                                                                                                        SHA-256:D244658CDC184DC959750F8C94B8690C77699C7F619B87A3F0F514C315D65E45
                                                                                                                                                                                                                                        SHA-512:D907252D3F534896BD65AC735AD73A38DA1DCFA6997C68D474A89DAE3B984E3E2965DC7BD39B96A83576030BB550A5D6EEE93EFBDDA909F309C8AFEA74D309D7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." ......?.........0?8.......................................P.......O...`A........................................@.J.......J.P.... P......pN..2....N..)...0P..f...J.8.....................J.(...@!?.@.............J.P............................text.....?.......?................. ..`.rdata....... ?.......?.............@..@.data.........K.......K.............@....pdata...2...pN..4....M.............@..@.00cfg..8.....O......PN.............@..@.gxfg....-....O......RN.............@..@.retplne......O.......N..................tls....Y.....P.......N.............@..._RDATA..\.....P.......N.............@..@.rsrc........ P.......N.............@..@.reloc...f...0P..h....N.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):106
                                                                                                                                                                                                                                        Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                                                                                                        MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                                        SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                                        SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                                        SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):952736
                                                                                                                                                                                                                                        Entropy (8bit):6.616282744323633
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:TWIjzlce4j0yYKpMJl6Z5W9DYsHC6g3P0zAk7jmxe3W:TW6L4j0EOr6Z5W9DYsHC6g3P0zAk7j2
                                                                                                                                                                                                                                        MD5:B88D1DDFCAB19FB9D0142F955F055351
                                                                                                                                                                                                                                        SHA1:70C4433251220F42D776089A34B1E8A5A033BFC9
                                                                                                                                                                                                                                        SHA-256:72B386A44CC4CAEDABF6C7C9680802C14E9028A51B0ED0D6EF00B3D7D8BCC777
                                                                                                                                                                                                                                        SHA-512:F17B605A5F48C2A0434A1CD4781FC1FEAA4776B8AA2EB595C025F191829C2B786254C3C339B8CFD49AD11B0CAF317D72452085604D9A51115D892A948CADD87C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." ................@.....................................................`A........................................h...<!......P................p...`...)......,...<...8................... ...(...@...@............................................text............................... ..`.rdata..............................@..@.data...pL......."..................@....pdata...p.......r..................@..@.00cfg..8....p......................@..@.gxfg...P).......*..................@..@.retplne.............H...................tls.................J..............@..._RDATA..\............L..............@..@.rsrc................N..............@..@.reloc..,............R..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1006496
                                                                                                                                                                                                                                        Entropy (8bit):6.426354490717511
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:gV2QGtR25z3IpPRpd+0Q8y/BqABl7TqigWBu+NmSLgoI/cyNX:rRWz3IpNjQ9/BtSi18yg6AX
                                                                                                                                                                                                                                        MD5:28B8B0FA94CB9418BBD97BC632B5605A
                                                                                                                                                                                                                                        SHA1:AEE03428AB1CF4636EE311BF7108809AF9AE24E3
                                                                                                                                                                                                                                        SHA-256:9EAA83E9C60165FB1A4F369F0555B1A1C63B65ACF17F4DD695F83D36DEF4200D
                                                                                                                                                                                                                                        SHA-512:9739A4FD97E7C9A664C99EB471252A089AE329869E3FEEC4845EAF3E81F11DBFA776332E956EB29690E06C37B4C9585A97883D9C1EF3B9B5FB9FE269E0060E44
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." ....."..........@t..............................................4.....`A........................................`...........x................i...2...)......x.......8.......................(... R..@...............8............................text....!.......".................. ..`.rdata...r...@...t...&..............@..@.data...............................@....pdata...i.......j..................@..@.00cfg..0.... ......................@..@.gxfg....(...0...(..................@..@.retplne.....`...........................tls....I....p......................@..._RDATA..\...........................@..@.rsrc...............................@..@.reloc..x...........................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):621472
                                                                                                                                                                                                                                        Entropy (8bit):6.228116599783762
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:Ha21tkgBIusuTVryHLoRHY3m97caBoWRT:HV1J6usQJHUV2jRT
                                                                                                                                                                                                                                        MD5:2784D35711E3BCD52DF418B4DC435A83
                                                                                                                                                                                                                                        SHA1:43FEBC397A193EF1A732D428E47E085C751D8288
                                                                                                                                                                                                                                        SHA-256:D269D68B790C73839336EAC1E07CB7B91FF59A98DB3A577277E88FAA3EE53686
                                                                                                                                                                                                                                        SHA-512:41D574C273D912994E0815CE5CCD59358BB885460265E82BDAA9D9B2858EB07094346CAD05713CEB2A9C51493500A4C036A142C9EFD3600F89705707A2CE7CE1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." .....:...........~...............................................9....`A.........................................r.......s..d................F...R...)...........k..8....................i..(....Q..@............w...............................text....9.......:.................. ..`.rdata..D....P.......>..............@..@.data...............................@....pdata...F.......H..................@..@.00cfg..8.... ......................@..@.gxfg....$...0...&..................@..@.retplne.....`.......>...................tls....1....p.......@..............@..._RDATA..\............B..............@..@.reloc...............D..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1672
                                                                                                                                                                                                                                        Entropy (8bit):5.148537657474356
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Yv8IYHRHLq8PBAfjXLme9Aw3r8PeSPoeZaX:v7WzLmuAw8oeZI
                                                                                                                                                                                                                                        MD5:0322FAECAB7FE7EC7B612E8DBC440588
                                                                                                                                                                                                                                        SHA1:876FFF791D1443EB529A60FEB39DA96634CFFAFC
                                                                                                                                                                                                                                        SHA-256:1965C39C223667659207EE8C6C67D92E57E075E8BC273E2209A4A4280B9C0BBA
                                                                                                                                                                                                                                        SHA-512:352A3C99896A603D65B2B62ACF7941EA81629E95044AF82F453E50E7E7F2CCED7BA12DAF75DA7961183DED64CFD1271BF21815D8BE971DAD3F42DCF0D81731B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"all-installer-experiments":["installer-experiment-test@2","installer-bypass-launcher@2"],"autoupdate":false,"browser_edition":"std-1","country":"US","enable_stats":true,"features-dna-requirements":{"818c3ef12d0b":{"forbidden":["5b3eb4a6c335a0659d16d1a189ca155e4441ea14"],"required":["64336fb81a04836eb8108d24fbca3aa3682db0a5"]}},"features-remote-flag":"01979299c8cd,13e025f64bd6:disabled,13eeaf851da7,15322f489976,1ad69b007ce5,1c4dddb65bac,1d24dceb937a,278deecb29a1,2c1429a5a72e,3389f6c15eb9,40db6e644d2c:disabled,50796754ffc7,5448a57d6689:disabled,54726ed4401e,56d717ae3ad6,5a28d66c82cd,603cade21cf7,654296fe9d6c,818c3ef12d0b,8511df77ed15,970fe421a344,9ec4e68ae70a:disabled,b2a2a32b832b,b7751444d14a,b9677b166709:disabled,c24103d5839f:disabled,c25d6d8d2719:disabled,c57119eb4723,c9a44eaecc11,cbc43aa3cfb6,ce1c7c17ef6e,d144067b33ec,d4b5093b464f,e2c9ffba8439,e7de6afa38c4,f17eaee53639,f3834d6657d8,f77fe4682650,fc82980101cd","import_browser_data":false,"installer-experiments":[],"installer_id":"e5e
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2181
                                                                                                                                                                                                                                        Entropy (8bit):7.807674908350133
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Pe+1prHq0WWdnFX5lKhqEiJVk10s5pqe/cme:G+1prHqXkhrWqEiJa10ae
                                                                                                                                                                                                                                        MD5:B5A21B88B3D8A42DF265817EBEB742BB
                                                                                                                                                                                                                                        SHA1:E0BE32B4FC158DB4E9783094CCE614922114B742
                                                                                                                                                                                                                                        SHA-256:9635C074C9D8EDDE0BAF3111DBD7DB49CBDC370C4F729C80AC382949F32BE526
                                                                                                                                                                                                                                        SHA-512:21ECE0DCF17B038400D09565438FCE8BE61746DAA0250F2FA9D0526BBA3D1CE6F8DA5CCE944EF8FA685C5EB6CF857B073D2A50ADA44A44A76D84813871FAA5D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q....LIDATx...1..... ..6.^`...................{........m.m].m.m.m........[s....._.....N.Nw..._w..P...R... ......`........_[.i1...`.$.......C......*..,...v.l.>.ZP.B...E@......!?d..!.d.R......g)0...^H[.u.4.k`....0<.d.1.....0...Q`..I.._T..!...|pG.m=..a&.e.U(...C...n.^`........FB.X...Oio...z!...:.Tx.8;..9.[a........{.~.^......P.].r..d..A...?....<y.v"......l......^..._.....MA.o....?.>u._.d..`......E.@.5........E..................R...A..O}{.k..2.....jx\..5U.a.%."#.nA....6.!..W2.............R..j6r..v...."....N.GA..8.......>..p..#..,X.....Q...y..#.a..)....Q.e.zc\.'@.Al.....io....=......D.......F......A#6.^.^.Ma5...b.b...D...+.P.. .[.o..z....,...#<U.0.O.#..Z..........Q{...jA..ka|}...q.s.y^.!.Gh..R....t.g....F.......gt..6...7YjaU....0.*.......3..l.#.. =.h0t.06.v..C...T.}m..%...g..i,Cq..8.g.q..hx. .>..Kz...1....VF.)..q..$....._Z-.U...(....~>...-z]$.mh.%...e.+.....|.n.2..:...N._R..x..>.|S......i?.P....Q.F.d..U.8..i...T...........I.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1828
                                                                                                                                                                                                                                        Entropy (8bit):7.716814612583543
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:uIrxqF+qFL9yUaKagPWex0mLgIbPdyFKD0YTkogFey6mkAN7G:3wFRoGagTx0A4KDfTko6eCZG
                                                                                                                                                                                                                                        MD5:0BAE0648C3E320C4D439F158B4FD5531
                                                                                                                                                                                                                                        SHA1:4E860AE24F03522C89BDF37F3CCC10B54832861E
                                                                                                                                                                                                                                        SHA-256:28CE8FCB22080CE1F69346CB0720BBE5662959E413426F00062B706013DA8C28
                                                                                                                                                                                                                                        SHA-512:6A5E4105CCBE1664546798DB057B93622C9CBD6D5AF4967E6BE4E390A18FEC0FFCC807E3331F09ED0DE63ED85569BE7EC5EED5A7C663DF6CE4A5B70E09500371
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR................i....IDATx...i.]U........J..RT.H....T...seV..)b.B.5.@.a.Q..P.c. 2E....eR...P(.....P........I...s..v...y...u......Q.EQ.EQ.EQ.EQ.EQ.EQ.EQ.EQ...S.n...j.."....p..|B..]....>.......9.32.....Y.l.R..*y.\.8.4.....p.K..EY%}.5.h.[*.|.V..i.F..q~...;..W61.M5_..1F...Gj..IZ..u. ...*.w....oS..D.r.).U....j.y.#..y..U..;S.-"...n..v.^i.UW.j.hk...n.....,...LRe[.i.}....H.z@.9.q..".v.U9.""n.)....DD.iX.b.....*'....v5.#..~.$.7.]..Tm.....i......+....m...x.j_.'"NG.]..n.j.vl{..Ls...;.T.=E..3...1;.v..xB...*"^.1U..8...xL,7]...D.9.i.."..N.."...c..D...X...c+.t..8M...[......"f.........R..0R.1..Xh..;ND.=U.ID.a.....v..8...'.uct.....k.q>.q.jc.+b...F....r....AN.....}.....Y.J.k~.;4.3".U....s..$....n.q.b{.q.j......".Y_..E...b.=.S.".4...[...S....Y.6O.L...."...."......i../"..!M.>..4ED.....I..""60x.Ct.i...4.."..f..`(.....4..5.L....o........*W....xX.M...E..C...r.....U...8..<'.G.}D....E.k!.8...ED..iL...V.8.."b.C3[Dl..gED..^....-...NDL.iBs..O...`m..zW...k.A
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 210 x 210, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3140
                                                                                                                                                                                                                                        Entropy (8bit):7.81304512495968
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:X4+RWiQZwj2bSjtW8+i2elETWt5nQ1pzuiV8:ozEW8+iZECt9kzuie
                                                                                                                                                                                                                                        MD5:7E529063A02E4E83736B0263CB1B82E0
                                                                                                                                                                                                                                        SHA1:17A3C4B76962E90B1D2FA8A49441157949F4DC78
                                                                                                                                                                                                                                        SHA-256:A36A13A5D5E3D39E3018CCC5F8859944C87256F8BE24A3C08A6BF3CB06A26804
                                                                                                                                                                                                                                        SHA-512:571806725F83FECA90360B246D167A8857EDFD9EDC8DC0EF7EEEF80F291FD06088C405A5653513CB8AA309DF08CD609DF85A95E3379E3E5907566C876CA77CDE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............?..B....IDATx................................................{..dg.8....m....m.Z.m..;;y...s.GI?..Su..k=.T#..#.;..}/\.g..:b..a+.....t.A}...q..hq.-.}...`:.gk....tm.$...Ax.....B....c.ih....G6L.....;...T.U0...l....~...........W....=<j.....X..O.....r.Y..-..Q..1.....q`..PC..jL...x.'9........y.b=L.m..(U........a.....W......`:.Me.jh..U0.......;..{..I..|.W..C..4...b.nt.......L..a.........`9.!..7N@.......E.?..$.._.q..6..":.+`....W.O.G>o.F.K.c..G.28..Q.....|.....m..#X......N.P..{:...1.........4...F.....w......Z89.Y.w`.L...v.DC.h'......h...[=...c.2...&ze*h..t..j...@?..cpN......0...KC.....f..F.....2"...c1..m.)y..q..(..C,.e..!w.N@I..q4.......!.A...;q..Y..sy.{...."L.p..#<...'.-8.!u.C#...O;.......y<.=....h.c<.=...5N...s....._...p,..Ia...yo....=...Y..4...t.}m@....g._.......#.M{...t........t...;.bjh..l..84.C8..z....B9..[.D.R..}...r..e.pl...~.....<.~ `...Ep..b...L.^.9..x.vB..IZH.a,k..c..L..U...M0....}.n........H..<.!..B.(Y
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 210 x 210, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2659
                                                                                                                                                                                                                                        Entropy (8bit):7.828610258666657
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:zQX9JrPPPPPPnouwOlIbylOhFARjcSY1E1y0fAiKb+Y+GzYvpSYWTX5sPPPPPPPn:z0rPPPPPPojFby+m00fAiKiySSYWTXqP
                                                                                                                                                                                                                                        MD5:EBE7D27ED3B4CB6566A10165ABFAA941
                                                                                                                                                                                                                                        SHA1:FDF7C27058CF5DAF7061756E938A33C1BBB26C3D
                                                                                                                                                                                                                                        SHA-256:0BD63FE653885286E180FBDF6D1DADC66AF242B8ED6BD1D03D8C5ECCC20E91D7
                                                                                                                                                                                                                                        SHA-512:50EC8592D78F00A6387F06E077E0DEF88DB26723C0FB8632C4EA06F2E09488DB0FB82E0EB1F03DA53F9C750F6CEBD29F7889B1DE342E4F0AE69F88C4B7B1425B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............V....*IDATx...{.]U}......"... .!.#..D .k..:.....5...6B..Q@+..lq.(%my.P..C-..Eb..<L5..<C!.1.$wu...f..}........5..Yk...^{.}..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)u.d.Y.b?t..Q.E.,u......$o.-..rK....nw..7..w.TF..-...5=.r....?N...a.N.....~7..7,...r..-..q.}..R....Ye#y.u...IF2...Z..6.o.F....R1<w..]T..H..zw{.k..Y.L.Fm.k.ay.W.P.....I..,5G..C..........v.]...].-R..A......1.a;J-..>E....Qe'............#^VF.J.J-.....LRe.....|....g.M.e.+<.l$gHM.l..y..T.s#.Ow.o+....=...4....P"..J...("...]...~....z...h...P.*..QD....Fg.a..7m...W.`.j..C.q...E....D........8.i..D...^c...J.,.../.&rH[M..9.4._kfzN..#..bD.....[.D.4M3.....2Cs.........._k.Z%....bs7+...wkf...'.%..D.j..!M4A.z-R.k5.....q+-.*&j,..GE......p..(.j_V"......i.M...7.....E..LUz.8>i..jm....[.T.].F.%Q.;.2.....X.x.....-...b...;EQ..dU...avR[..V...f....`,.....J........K...........NWe.....Z:YT.>..{....-..(.uvV......P.x...m..ku.)q..Z>9vU;.)..xTC........j"..ra..D..(..6...t.Ib.O.....D
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 270 x 270, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3904
                                                                                                                                                                                                                                        Entropy (8bit):7.301300867894784
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Fe0zdfrjvg/ofL7NkqKgOL6bq64wL3XtakhXSTxyfO8cg7WZUScsO62vSQ6Q4MCR:JdfrYoDdbJlXBRSMoj6H626Qr45eg
                                                                                                                                                                                                                                        MD5:F332E088E89B88070EF1EFBECA5B90F8
                                                                                                                                                                                                                                        SHA1:86129A8B1E2E7F78D6CE23C58A37FAC9DA5E566D
                                                                                                                                                                                                                                        SHA-256:6A8F64754C75EDCC9ABC1138E44ACBD7064D7E8E2A28783939241DBD6AFA30A5
                                                                                                                                                                                                                                        SHA-512:2314AAE692C024F914661E46CFD76531DA6C09B94C084FE915A0594625927DF30282D09518A950EAFCFDD2E499B1E4877CF3CDBF5509DE0CC756DADCDE43FD45
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............Oo......PLTE.....N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N..N...*....tRNS..8Uq...........jO+..D......o3.0y..b...g..a...@........_....d'...7Qp......K;..^h.\.W.../...S....-..J......&......Y..I!.P.w#...uT |....:.V...1.z%.Fn.6....N..L..$.2.?.e.s".ti
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 270 x 270, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3673
                                                                                                                                                                                                                                        Entropy (8bit):7.8322183683928195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:nBWR5fosUcvpqnOtkeU4ghCboMmSaj+5UZy:MvHUUMnOtpz4Csz65UZy
                                                                                                                                                                                                                                        MD5:98B9F7A4F4322E7B46DE392FD20F66E5
                                                                                                                                                                                                                                        SHA1:D009D227522206C40CF592E460C9642CD03B8769
                                                                                                                                                                                                                                        SHA-256:A706B332E6A846357A86C30D0E8BB7697E7DD55C2AE592DD45611DDCE0C0BF14
                                                                                                                                                                                                                                        SHA-512:3B3E5BAF3CFC57119E0812DE2816DF6C7DCB42E96C4891E47C4F32320FD3BE2F27A0118051A6651595BAAAA30069BB1C0D78AA701744A44534CABE7547D4BECD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............1.... IDATx...k.u.......:.....*.o..I..J...L.H.(a...1....6S.....b.6..2M...fD.M..TN.5..o qx....;g..}^........."""""""""""""""""""""""""""""""""""""""""""""""""""""""q2.3Qr..z..<r....D.w.2.".r.*...s.......\..)d+.XJ.A........8Vq....g...vo.%..B..._M{.a&.XZ;.|r.v%."NaN.Q..R6....c.cN..~H..M1.X..a'%.d,=iZwF2...;.l.xU.H[..i.6;q.....#.y...w...... m.$~..$...L\E...l. .IM2s5.==.%..-....|.:,.`..........<.c-.".\....l...3...j4...B.sn@....Oxb.%.....B......$...-...WC).j..ru.s+.{.2"..5.c.q.e-...;.`-O1...@.G.F3.El.'..>$...(....d....6....%.CG\.e.[8.5.!.#....`q.3.W]X.%...$y...&...DZI....K..W.x.....%.......H+.O%../..n...~....C4...9nAZ..`..F...2.S.khhtz.E.(.CX....Uf....^&J:..@....$M......(.2..U.].O'vc...mzxlm....obq.M6....,.."H...}J'\yll..,....Jx..$/..X.uH.&.].....r,P-...[9.Q...Lr:....(..>..|..;.h4V.%y.|.]...$#....[[..d...U. ..B.H9..d.26.#.w..5.b....q....oq..0Z.y.NP..1.c.V!!.D=.k1.:.?.q'-..w.]..B,P..B...|....+X....j,..2q....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1723
                                                                                                                                                                                                                                        Entropy (8bit):7.769427546963699
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:MtXb2ikqrN+EMaUeTPMSEGS6CT/GF2MdJtDHBkZH39Hmgwiw:CXbzrzfUsUGS6A/ETJtHBYNG1iw
                                                                                                                                                                                                                                        MD5:1F2FB1BF463B2FF2BEC96784DEBFEF84
                                                                                                                                                                                                                                        SHA1:AE6F721AD937FE39F86602F71002435B18BF1EDD
                                                                                                                                                                                                                                        SHA-256:7E6B0D9EA7FDA1B5CA7A0B01290521DFF943DA4CBF1498412CA7D749DB42C32D
                                                                                                                                                                                                                                        SHA-512:0C92C4F75E620D0B636CFD83E89C69A44F6A96A00006FBD0B13637BA5DCC77C9B302029E62F4B80766811F31810F9C20AC1A98B65C38789951CA0E19A5BB6894
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....IDATx......... ..................s....P...m.m.m.m.m.6N......w.......-...g2/...)z.....K....~(^..`...j...z.^Sc.n.,.....0.VW..al6...a.....R0...k.Q..N..P.x.J[ol2..)o...A....x.....c.m;F...t.16.....L8....vb=AQ0.<.X).@....M......g.....k..,.AN...-..R......$....b..`...... %H....`6.g#..h.]q..5._.@dA..c0.;X....a.. .2...~..;.1..:.x.....q[@R....,4.w.v.._..s;.b..s.Qu5..U.|.6Zj...P..........\...qa. ..D..W.L...c.~.....A...F1g@x....V..`..,..D.=..d.i..Q...o.c...N......$.`....]...P}.G....BT. .?.......L.n..+nG./..cC.>0.N1.\.C..B..4.l./L.3....T.c.S..bf.0..t...J..!.aU..p`.....0./..}.iL.).w..hc.M..'.. ..;'.p.Rt....R.g......8.%14...S....<.Jf./@..U.h'.G.R..D.\..z.4......<....*2K.S.bj.1....=.../pd.........cfPL$7....S[.M.%H.M..W..T...ZP.aA~....D...+..~EYK.#..zOZ.]fA~...fz..].....7.>..|.........[...v..M..vb.........L....z.`.P...X..RP{.....`...+.0...l/..>...i.w...W. .....x....T...............t..+B}d*`/..+.;L...J..._...iC..pv..gA~..k.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1425
                                                                                                                                                                                                                                        Entropy (8bit):7.721284228612739
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:sRv0SxfL9UEp3g4/RjUG894TBRVPvhjfghucgXy2nRlWzIXQuohMU9ocyMDh:sRv0sq4/tU10XVPZjhy0Izy9srWcyUh
                                                                                                                                                                                                                                        MD5:17471BB63ED62A6E545B6B626A763511
                                                                                                                                                                                                                                        SHA1:586B9EFDE7B3A04580A49F8FE7739593D42D303E
                                                                                                                                                                                                                                        SHA-256:DFD1054F989CDEE25F19EA792F363F042A125CAB537A424F0224BBEE13607E39
                                                                                                                                                                                                                                        SHA-512:F619D963B62EDB07C8077C3C6AE60ED8D3F3DD5BB1D05A2B83DCA1A7A4A346598B055F6C7EA22E05BF281B1DE0F205F5D1054819000759D9450EE1FE8F6491AE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x......m.Y...XIDATx...m..e....}....d...9]9\...r2..L..37...S..."s..SV..].t).*.I..dh.Em..`A ...9.`......./..u.}...........v].KUUUUUUUUUUUUUU...~.p.....M.6Y..l.]...Fv..W;..o..d.l...r..{.d..r....a....r.y...@..>.z..C.l.qh............7{E:d.w.W..ZD.2[.~_..y^4.q.!./;GK......Z."s.m..9...{^.g...g...i..[$"F..x.Pj9.b[E...,.q.^.......v. w...4.I.E\....D....9......C".Q.._El0].=.Z`?.>gD....&Y-b...+E...(.f..~`..."^....Z...:\.h....S.v.v-KE,.8.....W.....Ag.V.....q..yD.<..6....x.d.N.....d..?.Q...[..".WZ&.,....v......Z...vG..k.4."...tv....".T.K.L.q..sQZ%.M3V..D...D.!.-.T.*b.n|W.u..xVl....X..._.."...n...5...W.?.1U7Z...p.>#.R.p..#QzJl.;D\..;E....Q..zl.w..wD.4 .j.u....D,.SE<..Bl.........U.Z.[D..._.4K..u.....mJ.e....&.m......-7*..X...:T.K.}..;~....."6(...O..(M..=.#.q.{..xHl..E,...v...3.`......X.[.E|S.IF......C.b.....r......9....o.\.x..WM..J..5.&.IJ......|...........q.J..!{t9L.Y.}D./5.."Vv|./4V.v....i...8Ji......ae18...>.q....0...X.,
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1564
                                                                                                                                                                                                                                        Entropy (8bit):7.78686155071436
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:kO3Sxd5HLMZAoBjXkaBPxrX6hzB6eCvTYJSM2nY2YptQ/ceAV5ulBbYZwix2:MLLMWcV2z8nryWY2SDV5uPsqiw
                                                                                                                                                                                                                                        MD5:C3722E0232EC20AC8F99CCE7A040B294
                                                                                                                                                                                                                                        SHA1:91CA47DA87EC045ED3EF5D97243167F08FB9E10B
                                                                                                                                                                                                                                        SHA-256:A333D7E4293F5269426B3FCB673A284F3708A66F957DE62403B6570B24BAE8F5
                                                                                                                                                                                                                                        SHA-512:71940B8431E36307BA5176939A169B9259BB6B43C32529A10A12C5EA31447BDDCCAD7EB9EF7CB309B175EE7BD56E70926BD5AA0855D0FD9497547ECD7FF93158
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...F...F.....q......IDATx.....L../..m.m.m.m.m{.._...+...d...[.|..y.'.{8..N8..N8....x0..$.iA&..d..@r........&X...../.z..../.....{..../u~....|.._4$5..4...6....q..P..D.U...u...W....o@#..j .o....j...r..MI.n..X.RI.]..W*g.g..;...|.D...2..._.#..$.....A......I..r..GOF#F...L)..P.8.....G.. .l.m..J.=(+.{..@#....CH..|.:..n.%..0..*.{...O.+.Q.ORp...7L)dxS2H..Ge....e....$..k....iJT.~...eZP..A2....g..PUB..|....v.......>..k..~h3...40.x...(.......v.%.F......vl..h`>...P...4...W4.D...\o.9...z....3]........`.}t.......XI.[z..%....S<.e... .D..TA...'.....h....l...,...$7.......0,%....I[Au"...d&?.j......,..|...~F..pB...]......L.]d.v5...U%..h:}%..._.$...X.m.....S.yL...Bc.R;K..8...*..TiP.}5.g..p..m..s].ZU....H.{P.!,..?......t.U....=m-<.a.v..I$...u.T5..LG..b]...c6.19d;k%...3......,..I.[.1..:...YN...h.*5...W..._....dL6.v.Rch..~...i.1G....|].AU.k...H.[Q.a,6.5-....Gt.9U......n(.#...D.v......_.*...@I.}...i.u.@..w.T%..*.&Y.:o.X..3.Z.m..fW..5.....D...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 70 x 70, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1341
                                                                                                                                                                                                                                        Entropy (8bit):7.829707677562043
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:vHNfCYvjHq3yow73tnF7H1r8IR07iBa/ptAFjLmocqM3LNpi+MaG9vz:vHsY7Hq3QzT7H1r8Wr0/zAxfyLNp1Pab
                                                                                                                                                                                                                                        MD5:504D80D276ADCC0163A8E4720013F9E7
                                                                                                                                                                                                                                        SHA1:6D34A0593FFCE916CD19B66D61004FD7E7EB2CD1
                                                                                                                                                                                                                                        SHA-256:EBBE0B4761EA8968A0A3FAFB383AC7AE175E98CD31A0F41BDF5FCB43469B58EC
                                                                                                                                                                                                                                        SHA-512:9961259704FF97C0E1899A33259F62155B73264E272064F3FA90E64124513C7C8BD6AB69A39C1EFB271ECC2972AB8FD86FB836F22153A9BB35419C3816D11337
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...F...F......'*.....IDATx...{L.U......#A../.9S.&:/..%]ti...TL][Hm.n..8,gsZ..Zk....:u....lF...".I..[.H(.q...{.sx.</......y....9.9.<."""""l%.J..2.L...xFp?...?.8....:N.M..`2.i..M.uZZ+'..C......9.f.1.X.}He....b...$..V.."..'T........[.s..}..F.........t.lnK..d.5...Yr..ld..x.\...iP... ....X......a ...i.C.D.E.H.&......Y....h..G.....1..h..C..>t...$...m..+..../.<.n4.."..(w..%,.R-...t.$.?..#.QB.+.ep..-.....r3.LYo....A...1CVK..$=.ER....}.o.m<.....#....D]O 1\..}..^....,.|[..L..j..`...n.,...C.N.K..U...k..(.IF......1.....B6..X..U......oK..cvm...tP.....,lM....iAq.+...~.t..M.&...0......i(.y.Gq......Zw.,.H.|... .H...zXR...>....K... )S...E......V..H0UR*...P.....\.I......n.fj*.*|..1...U(=.....~@=.X....Hq...4.....D..4S-...x.t;.....X0.....`....j....+..X8....z.t..DV.6c.\....=Ri2.y.{ac..../Gv./....X.n..o....x..ha.d.....p..V.QRg....8...?.[Qrxo!...r....Ni.4tOHz...Ca...z.K....er....3...;....(.0..[r)6.J.3.S'..(.v....l..~t..".&Fwx..M....P....>.7.E.Z.Y.%.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 98 x 98, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2005
                                                                                                                                                                                                                                        Entropy (8bit):7.837796638299837
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:FtyHJuovwDhlXRvUCvqfPAuwdESKbtU04aQkClnRU8lbPxbsFIV4hEIA:FtygGwDhlX1oHO4KwCAQ9MEIA
                                                                                                                                                                                                                                        MD5:667BFBAAEB2D2B372B6E0D4BF4992CE4
                                                                                                                                                                                                                                        SHA1:4C6C2E07183963F59391945FBEE077B55F8F6B2A
                                                                                                                                                                                                                                        SHA-256:207519F1C7B6C7509BFEB7B55724997EEC6456C8BAF55E882E72FC5CD43DA221
                                                                                                                                                                                                                                        SHA-512:AC63A3DD2F6088E7849E3824C35FD58CA78EC77DC31E1F6CBD47DE7CC394318CBA7D2309912206A94180267BE057C2AF5C835424019E2A03EE33A2AB801BA9A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...b...b.............IDATx..........S.d..........=...F...m...5.r..........m....g{......[1..q./.D.B."......)h.a.o..x.p..r....]..\....b fR......W.a.."..Ix............58.G.G%D.....0lE..E1D.<...u<o...6>....-.`..FX....l\.....K.....{..Y........D...............B.<G.....7.5...8...\....?.!j.b..F..PH..X....8."..,..R....X...((..G.0..&~a...{..DA<v.....H.4Q.u..a..#<Bk...E ..b\@'...3...U.\..4M...o.m.m.m.m.m..$..R9......&..NMW..{..4].....m....h..y/..x....a.[e..7.ua.^.lC8....l0....1...r.&........G.......c.....d....F]...M.a&.M..V..?[..t.P.Xx...*<.(...s...'.Q....'.~{_......8....R.%..7|O.Bl......Sr....^..@..........us.".M..?x....*.T.....A....&.l........H`g..."...I}E.7..].=...C.gz........V!.EE.....7WvB.!.d..vJ...k.{?.......1.n/.Q.{.....LD..;k...\....]G..S.+....F3.}z.=F(.....$..D.[.y.... /Q..eU...]M.[r.......}.f.s..;..!...s..C...x...Y3...<....0.O.p.\..&5...f.u.....4..A..".. .lD..7.#..P.../.i. ......+...M...}/..U\...}..Ah3"t.....D...!v..V$
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 98 x 98, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1697
                                                                                                                                                                                                                                        Entropy (8bit):7.76630495035972
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:TyhJvOYkuSoLYIWawZM7SkzaacHxXgr4RzhQpKP7C:6JWiEIOuWkCxCSzhQpCC
                                                                                                                                                                                                                                        MD5:93223E8777B581E988B703DF82593B17
                                                                                                                                                                                                                                        SHA1:40A035464C27041CCC87C7935C45100D93D1C948
                                                                                                                                                                                                                                        SHA-256:464AFAF960C32ABDC2C3937A48BF14C5D1A819B017E719FDED591D43A65D94C4
                                                                                                                                                                                                                                        SHA-512:B8A3EE4A71E609625EAB51F0F6DAFCC82CC47BA2C567CC8BF73CF6423056F9171276289BFDCC8428B7C07645097664065EE9B0B78874425BFF800178222FED12
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...b...b...........hIDATx...........9.Q.f..ttS....u....%..1.a.s.!f..c.b.b.K7QFg3..Y..2M5..6:B..z9.%..N.s>9.{.=..........|.7------------..QNt.G..].E.....b.s.e..X.C...Q.b.;.p..m......g....L.\te.G\.d...F..X..=f..]y.A..\e.t....Ei''...d.X...X..7[TYh.1J..g...y....]/.,r...........mi..2.6J.6Yte.....g.....<o...;..v.T..KJm..\T....i...G.."Qe.c..1.I.T#.6...2...7.y.K.*'.....p..J.2S.V...zf..Z%b..Z.6.z._j.}K..w..R.2.Y..M...P..l..d.JG..Sm..0V..o.u.'R..6...(U.k...k.+m..i].n.ub..D.b.JwJ......-1..(. U..|.^....(."UO..z;.@,2Vi..D,...;K.NAi.."f.TO.j.XlO..}$..M6..".iC.."..MO]-..[(]"U.i..E...J.K..zn..".V..M..i....q.(=%.5...R.e...:P."..(.*U..[...M.G~C......Q3)..]o.%U.*./.c....t..:J...q..k...g...R....\...A.@.kl...H.vJ...x..../....9.:..?q...Y..":@i...4f..E.Yi.T}^.....Q..#..h.#"...4S.y.l...AiG.kl.QWI.nJ.E.F.}M.tP...9...U.f..g...../....]..U:N.{..B..A.2..i.Ru..A"..+jg.kE./Ru..R.g.D...n.q..X-b...f...b.+.q......gD.Y.....q.....t..kA.."&j..Ru..."...j..D..4n.S.wD..gG.x..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 126 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2699
                                                                                                                                                                                                                                        Entropy (8bit):7.8799233652993115
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Is+9LgA+9fj19UhKwdgrviOztr/CrWbqCLRTFxFCEEgq0Ol81sqAGz:IlSN1gBTOztr/jbzdh1y0wl1+
                                                                                                                                                                                                                                        MD5:704D0A2693B350E7C463B0FF2143835B
                                                                                                                                                                                                                                        SHA1:0313AD4C3690A590AC54552D2C27806E73776600
                                                                                                                                                                                                                                        SHA-256:D6367DBC074E37F3488C26B0BAD229BFE99F5C6BB0E28D37B41906C436152B57
                                                                                                                                                                                                                                        SHA-512:4517B2FA911149885EC5549F3173D3C774716740826873E4B2199C804B17E776A5296565930E5ACDB8D5476710A391B21E6DA8941DF64C525A487DB4619A1EA7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...~...~......#.....RIDATx......................f..`....6..m..j#fm.qm.Am.m......%_...q.i-.>dh.........q.o!!..]...LC.TF..D.o.8...8.O..|.iLC#$PO<..1P.....wX....J..<5...$`O1.YU..g.L....<.....h....K.4Aw.....[.I...yU)....D|..x......`f..................9f....Y...p..!..E..U%...]......l.#.....#gPB.5...^C4.G.........g...5R... ......W.~H@. .*....8.....G...N.U...c....J".....YQ.m0....b.5.V.Y....:.......(W1.E...yb.,..a.bT.^.O!a...6...+!:.*..|O1......ZQ9...M.6.....!.6..O.XI...#jF..w.o.#|c...%Y.h.m.m.m.m.m.......8.qog.N.....3.}...R.....8...P.M.....].....B......3xs...:M!...K.;.mL.7l.N..=..7......sfJ.;..|Q........}:m..08...y.+.5...D..:....|8.m.]........04Z..b.......c.r....|.....m.6/..!...Y..)4._..0KY.e.[.qL.!...X ..jk.....|.....Ki....q...28...-.....<....4.d`.Z{.-]|B..3 PJ.gP.iW-..]m..61c...8.b.,.. P?&.0........A..!_k`.\.s.>.......d..R...."*<.e../.A.S .+...O.Oq.&.B.Y.6...S.!W^....... ..3.A..*...GA.uX.|[..Oh..=..[..9....l-.l..+...mM..Xu_.#)..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 126 x 126, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2334
                                                                                                                                                                                                                                        Entropy (8bit):7.8839656878677005
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:W/zeI9zj1u/VwgVNR+vEgxOfU99BpcZlp9uqRhq4eZDU0BMK:W/zn51gxN4RxH9hUlpkAMt/BT
                                                                                                                                                                                                                                        MD5:39E2FCF13C20103C5F449C06D3A4CF75
                                                                                                                                                                                                                                        SHA1:AE8E1BCE2BE17ED450D891864E6AA22642AF39AC
                                                                                                                                                                                                                                        SHA-256:5D46E4056F3915C279F1FA9EDF61D93529FBCAE5C59D616380EC5D9405B7763D
                                                                                                                                                                                                                                        SHA-512:8E4902262B064008804D49D1B5F27BB7B8F33ECEFB05181AA69534E1D21662719DD4F8E0677C58215F6C5CA9EB4FB92FCA54A89F9720230AFBF06A70216ABF26
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...~...~.....H*m.....IDATx...{p......1\0<.%.1<........L.(.0P....R.(Hkk.3.>(-.X.t...>.Q........#P.H.JECxZ.<...5...${.7......../...g........x<.....x<u.0.Y<.f.s.r..7..1.Q.#.#...X...C|.r.......h...b.e..D.[.H..RG.q..f\.9RhV.y....<.Z..0..K.9.c.s(.C9...d=.4..YJ.V....l2..Y,.....u..kH&........rFh.Na.k8A%J..<.-D...Wc.EL'..T~.......I.........N..F...<E.Q$.*.-N2..a.D..;H Jt..%q.....ml......3L$.n..-.Ha0SX..\.#..w..28..W...Z.......Y.......o.......v5.......|...xv.X.G5m.e....tzq.e.7.G.r..Q...D2l.^....E)J..14............~..HCg8...JZ..TN....id..l...3.Vz9...` ....%3.F..v.JG'....Y...,.lc"-.K.]y...h.m.0C.I....".(Gq....g.S>E#....C..+.....].u...+..I...g....b.H....3d.S =.O,.7[...q.|.6/..U.U(.ed.,....DX{.JA}.im;..)..ld.p.*?....QK.....H..i.....#.~&=.&....pZ..&.2....J.s....p..r...y.e.....c..3.g.H.z".#....C'M.h...?......v...&"...z.e(i.+Wz].....<....?....M+s.&....d....*.0n.....s...<Ws?I....?.{...`5z3..w8.........s.B.d..K..K....LLY.j..^...a.p.~.z....-......l.dM.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1096
                                                                                                                                                                                                                                        Entropy (8bit):7.755097954664401
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TDh4JYYFMId219dZt07Zcglb4iS/cFEAAabL3/006Fs:B4JBMPVEbCe/006Fs
                                                                                                                                                                                                                                        MD5:32D3E390613CDDBD639E70DDB2511AC0
                                                                                                                                                                                                                                        SHA1:C96AC088E72D756F31896B16776EF100379F802C
                                                                                                                                                                                                                                        SHA-256:DC20E5AA2B500CD5B5C9F89647D3487810685C94268F22678E27820E2454BB3E
                                                                                                                                                                                                                                        SHA-512:7381CEB8FEE84F398082177F30DC01593BEEFA729C73B0166AF686BCD25D54312B202D9243834B754769DE41E9A1DEED74CA91A76DCDA918A749CDB4F08C124B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8...8.......;.....IDATx...S.,I....[k.m.m.m...k.f....0..Ag5..<.w.1...r:..g.+...+........MX.k`=l......\(...........,vDq>.......x..`wl.U...x..[.....(..p...@u..z...1M../.D>...z..'vJ..U..'C.......?c:..U........GQ...,.P.T<...-..|$~....q..n=L..iF....X....q.......p.6{q8.u'*.R..C...Qg..YCN.:........#g^.R...w.......U..j...H5..eF......iO`..4r.R.[.....0...9{....u.v....X6!>.F`*.Nk.....J...5.P..}..F.\..Lk._.`.#...od..7..4!V.......-...{r.P....9^5.2.(.G..OT..<9}1....A..Q...U.{C.....o..S.....S...b....z..T...o....z..Z.xv......O|.8.....u......c...?.....u.u........p4.v`......kQ..4.....jzf.^....F..4...j:.._K.;..z]..0.0>..........|..W..Z5!6.b?....2O.....,.>.Q.y..-...._..k..w.}.V....s.o....W*..._Q...X..=Tcmc{N.P..1..j..'...l.-.?j^2..*~}Zo.J..7..F....D.91.....#2^..7.}7........$.:P..oc"6I..)n...|A..G.....l'..x..bM#.|...e.yT...k..y.]9...2.ao.z~.g`4....e0L..........t....n*.....}D.>.O..Vv..vE.Qs.\.~...s..........v.....T..7..A.9.s.]zQ...Gb.q).2....e...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 56 x 56, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):901
                                                                                                                                                                                                                                        Entropy (8bit):7.682141855410327
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:x2BZqWXRHKkqILfEDtySHnb98XPA8KWstHNMufZ4jJO2C:xZQEC8BywBmPAGpC4jJa
                                                                                                                                                                                                                                        MD5:E6ADD5AFC73F7B06FC2348550595F8D6
                                                                                                                                                                                                                                        SHA1:4D658BDDB93FA6CB423EBC61BD20DB37E4D37DB6
                                                                                                                                                                                                                                        SHA-256:DD6F46D32C3E235508F9E4C7D7F993BD807D955BCA7E63CF3D57C6C4C102F46D
                                                                                                                                                                                                                                        SHA-512:55437DFEA7F68A4572DFC86B5428CBE9DB86C0D32D0B09BA6B7B1CF8E49E5F1BB94285BBDC97D8EE00D70BA75921DB59644787C1BE1672FE37CEE09441F249B6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8...8...........LIDATx...mh.e...c....#.."aM..f!Dh....eFaa......0$3.a.bS.(!..$..@%1-+.,.ge..\.9..=<...}...=..7.\'7.-////...T.2.x.F...Ur.5.v..L...Iv..-..a.1&...Y!...U.S%..a......k.V!=....'..M.Pl.F!..s.V..B8g.n..9a......Z.k.....vH..i]V.Yx.....ve:R.I-.c.d...\......S.s<.?....`....).Ab.za^.s.1....~r4[...6a.......$6.o.I.z..A.Z.HG.:.r.C..E..<+.#Q..P.J.._.xYX-...[I.'l.o.{...Q.Y.E.'.V..3...H........i'.w...........:a<...W2.I..0P8(K...IL.V....).V......=". .....;.,....F&..U$6.....d...e.T.}aK...4I.!.(.U."...,}-\G.Rx[&..O...$Kk.I$.k.[&..c......S,.v.....(.Ao...,...K[&T..|.......G.G.6a.++t\..*.?...La......F.....r9..t.U.9.DG.8.o#..j.d..L.~..;B....e.f....*,.......b{./.....N.......`.e$npL.U..f.j.I..A....Oa.^.F.N8`...xU.........@?..t%$.,...l.n)._h0/U.d.....l.C...I....R..)..........3H...N....h.9j.2.{.n_...y..m.9.5.^...H7.i.A.....e.?..R....]....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3072
                                                                                                                                                                                                                                        Entropy (8bit):3.118957212117411
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Whs+6rek/gF1A6Gbi+4eTy8iPTUucUITUuqQTUGUQTUsITU6UQTUQITUuUQTU0I0:WWnep/FFLxPoRJo+oGpoBo6po1oupop0
                                                                                                                                                                                                                                        MD5:400817D0A91767CB830767AA94383F31
                                                                                                                                                                                                                                        SHA1:73F36C895190223F94E4D52657F14454B2BCBA44
                                                                                                                                                                                                                                        SHA-256:35D92C86C1C054D1C03F4E58B83681BBFD8573143EE5E4CFB4CBD788A1FFC107
                                                                                                                                                                                                                                        SHA-512:2216DFC65E24961A18A4622FF6D8D8A1330283E64477A0E44BAC5B8F9A4CB5690FC90F598BBC152214EE6AA8770FE6608C4C809EC6F2CC73547D8166603B3E15
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:mrm_pri0........ ...............[mrm_decn_info].............8...[mrm_pridescex].........8...H...[mrm_hschema] .................[mrm_res_map__].............@...[mrm_decn_info].........8.......................................................................................................................................................................................................................................W.H.I.T.E...8.0...1.8.0...1.4.0...1.0.0.............8...[mrm_pridescex].........H...........................................H...[mrm_hschema] ...................................U^........m.s.-.a.p.p.x.:././.O.p.e.r.a./...O.p.e.r.a.....................L.......................F...........A...........O...........1.../.......7...!...................................F.i.l.e.s...A.s.s.e.t.s...O.p.e.r.a.P.R.I.C.o.n.f.i.g...x.m.l...7.0.x.7.0.L.o.g.o...p.n.g...1.5.0.x.1.5.0.L.o.g.o...p.n.g..........................................[mrm_res_map__].........@.......,.......................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12856
                                                                                                                                                                                                                                        Entropy (8bit):5.289666207020863
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:raWYN1qQ3YWu4pmiW0g9Ccxu0WZTX9p+Q3ZGJhV92+YjAyzrdHwGwU:raTt3YWXpmiW0gRu4F7BU
                                                                                                                                                                                                                                        MD5:46C0173FD0ECC1F13C8B8CA93CA0A7F8
                                                                                                                                                                                                                                        SHA1:B6552C414CC45175BFDECE181314A1EB428B5FC4
                                                                                                                                                                                                                                        SHA-256:0EF2C58B57B6510661D7C63772EFC2EC1599EAE79027042B7EE43A67663D7259
                                                                                                                                                                                                                                        SHA-512:C55B7AE89911FD2D255E9B47895965C4751E012426D0F905C3B6E2911E8A05274A7D9C4E2509693354AEFED91BDFBC3D2A46351DA6F0519601B36386ABE32CA7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"_all_users":false,"_launch_from_install_dir":true,"_skip_launcher":false,"_subfolder":"107.0.5045.79","app_id":"1711737405","copy_only":false,"files":["107.0.5045.79.manifest","CUESDK.x64_2017.dll","MEIPreload\\manifest.json","MEIPreload\\preloaded_data.pb","d3dcompiler_47.dll","dxcompiler.dll","dxil.dll","fonts\\Inter-Black.ttf","fonts\\Inter-BlackItalic.ttf","fonts\\Inter-Bold.ttf","fonts\\Inter-BoldItalic.ttf","fonts\\Inter-ExtraBold.ttf","fonts\\Inter-ExtraBoldItalic.ttf","fonts\\Inter-ExtraLight.ttf","fonts\\Inter-ExtraLightItalic.ttf","fonts\\Inter-Italic.ttf","fonts\\Inter-Light.ttf","fonts\\Inter-LightItalic.ttf","fonts\\Inter-Medium.ttf","fonts\\Inter-MediumItalic.ttf","fonts\\Inter-Regular.ttf","fonts\\Inter-SemiBold.ttf","fonts\\Inter-SemiBoldItalic.ttf","fonts\\Inter-Thin.ttf","fonts\\Inter-ThinItalic.ttf","headless_command_resources.pak","headless_lib_data.pak","headless_lib_strings.pak","icudtl.dat","installer.exe","libEGL.dll","libGLESv2.dll","localization\\bg.pak","lo
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1672
                                                                                                                                                                                                                                        Entropy (8bit):5.148537657474356
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Yv8IYHRHLq8PBAfjXLme9Aw3r8PeSPoeZaX:v7WzLmuAw8oeZI
                                                                                                                                                                                                                                        MD5:0322FAECAB7FE7EC7B612E8DBC440588
                                                                                                                                                                                                                                        SHA1:876FFF791D1443EB529A60FEB39DA96634CFFAFC
                                                                                                                                                                                                                                        SHA-256:1965C39C223667659207EE8C6C67D92E57E075E8BC273E2209A4A4280B9C0BBA
                                                                                                                                                                                                                                        SHA-512:352A3C99896A603D65B2B62ACF7941EA81629E95044AF82F453E50E7E7F2CCED7BA12DAF75DA7961183DED64CFD1271BF21815D8BE971DAD3F42DCF0D81731B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"all-installer-experiments":["installer-experiment-test@2","installer-bypass-launcher@2"],"autoupdate":false,"browser_edition":"std-1","country":"US","enable_stats":true,"features-dna-requirements":{"818c3ef12d0b":{"forbidden":["5b3eb4a6c335a0659d16d1a189ca155e4441ea14"],"required":["64336fb81a04836eb8108d24fbca3aa3682db0a5"]}},"features-remote-flag":"01979299c8cd,13e025f64bd6:disabled,13eeaf851da7,15322f489976,1ad69b007ce5,1c4dddb65bac,1d24dceb937a,278deecb29a1,2c1429a5a72e,3389f6c15eb9,40db6e644d2c:disabled,50796754ffc7,5448a57d6689:disabled,54726ed4401e,56d717ae3ad6,5a28d66c82cd,603cade21cf7,654296fe9d6c,818c3ef12d0b,8511df77ed15,970fe421a344,9ec4e68ae70a:disabled,b2a2a32b832b,b7751444d14a,b9677b166709:disabled,c24103d5839f:disabled,c25d6d8d2719:disabled,c57119eb4723,c9a44eaecc11,cbc43aa3cfb6,ce1c7c17ef6e,d144067b33ec,d4b5093b464f,e2c9ffba8439,e7de6afa38c4,f17eaee53639,f3834d6657d8,f77fe4682650,fc82980101cd","import_browser_data":false,"installer-experiments":[],"installer_id":"e5e
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2304416
                                                                                                                                                                                                                                        Entropy (8bit):6.440570911194646
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:bCbc+v3neoFjYL1yOWK6NAxq8N0+cP27KIE:0v21yyxhI/
                                                                                                                                                                                                                                        MD5:D737A64C835D918DBE53B2C7724488FF
                                                                                                                                                                                                                                        SHA1:E5C7003AB10328E95D015AA75C08479B4CC1005F
                                                                                                                                                                                                                                        SHA-256:E8ACDD3FDF21ACE7F2A5A1A82CE5655A18FC52FC81D354A5FF685AA868FE1A98
                                                                                                                                                                                                                                        SHA-512:D6E90B9B32B2C5D3FEB0012E3A5BE5AA6E27801FECDE87BEF64D7BB8A23FC5BBDDE2A60A42F001B7515188B8BF23F8C959308C465F88FB62798814611021BAAA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."............................@..............................$.....x*#...`.........................................`...b.......h.....". ....P!.......#..)....$.H.......8.......................(....S..@............(..x............................text....,.......................... ..`.rdata..0....@.......2..............@..@.data....A..........................@....pdata.......P!.....................@..@.00cfg..0....@"....... .............@..@.gxfg..../...P"..0.... .............@..@.retplne......"....... ..................tls.........."....... .............@...LZMADEC......."....... ............. ..`_RDATA..\.....".......!.............@..@malloc_h......".......!............. ..`.rsrc... .....".......!.............@..@.reloc..H.....$.......".............@..B................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):317
                                                                                                                                                                                                                                        Entropy (8bit):4.996593526126476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:ejHyaVic4subiL/bWHMjizddDhkQwYZXXKmJfFmkQwYEbghuPYEpwhugVFQ:eF8iDbWHMjizd2O/fbrghuP5whuQFQ
                                                                                                                                                                                                                                        MD5:E8D8EAA4C2826C083AB9243B5CBD7BF8
                                                                                                                                                                                                                                        SHA1:534361AE03417DFD14EBD6F961B707C75A2AF41A
                                                                                                                                                                                                                                        SHA-256:B3213B07F691C812425115428B9D6E0637D488159E0A1C160C8FA8F04DED11F6
                                                                                                                                                                                                                                        SHA-512:8ECCD5EF54A73E915A39CDEF9768837DD16E49AE27A3AE6428FB346C9C838FD9DBEDC3F40A9094754C770CA2236A0D2DFDE37D22289218D862AF5E8BC15E85E5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<Application xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <VisualElements. BackgroundColor="#06030D". ShowNameOnSquare150x150Logo="on". ForegroundText="light". Square150x150Logo="Assets\150x150Logo.png". Square70x70Logo="Assets\70x70Logo.png". />.</Application>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1508256
                                                                                                                                                                                                                                        Entropy (8bit):6.3613305257387776
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:pXR9qeSQ6bJcfTBRaVGuc2uzIGZDyF1VPthv:JOeSDbKLfaVGn25GZwlV
                                                                                                                                                                                                                                        MD5:F452A15BC7E4392149F6BB2675EAAA59
                                                                                                                                                                                                                                        SHA1:85CC0A95ECBE0E01D0C47AA4C4D37AA41DF48F20
                                                                                                                                                                                                                                        SHA-256:B2A73AA659A5901760E6CECF28491386241339C2911481383CE9F119F3EE7231
                                                                                                                                                                                                                                        SHA-512:50F57F806E81A20B11B32F9692E4514D6D81298DD257DB440D503E3EC5044AB293D5EE72C0971A423FFBFF70009A878F308D0613874F6ADC49C0EB375C1FCC94
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."..................%.........@.............................`......x.....`.............................................k...Z...P.......8................)...@..........8...................p...(...`...@...........X................................text...+........................... ..`.rdata.............................@..@.data...$...........................@....pdata...............~..............@..@.00cfg..0....0......................@..@.gxfg....*...@...,..................@..@.retplne.....p.......,...................tls................................@..._RDATA..\............0..............@..@.rsrc...8............2..............@..@.reloc.......@......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):317
                                                                                                                                                                                                                                        Entropy (8bit):4.996593526126476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:ejHyaVic4subiL/bWHMjizddDhkQwYZXXKmJfFmkQwYEbghuPYEpwhugVFQ:eF8iDbWHMjizd2O/fbrghuP5whuQFQ
                                                                                                                                                                                                                                        MD5:E8D8EAA4C2826C083AB9243B5CBD7BF8
                                                                                                                                                                                                                                        SHA1:534361AE03417DFD14EBD6F961B707C75A2AF41A
                                                                                                                                                                                                                                        SHA-256:B3213B07F691C812425115428B9D6E0637D488159E0A1C160C8FA8F04DED11F6
                                                                                                                                                                                                                                        SHA-512:8ECCD5EF54A73E915A39CDEF9768837DD16E49AE27A3AE6428FB346C9C838FD9DBEDC3F40A9094754C770CA2236A0D2DFDE37D22289218D862AF5E8BC15E85E5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<Application xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <VisualElements. BackgroundColor="#06030D". ShowNameOnSquare150x150Logo="on". ForegroundText="light". Square150x150Logo="Assets\150x150Logo.png". Square70x70Logo="Assets\70x70Logo.png". />.</Application>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (896), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):896
                                                                                                                                                                                                                                        Entropy (8bit):5.5684345849383865
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:ALqIMBq0sNQsB/GUjFwmzfNHctgetxTlmxA4jAZ5J:ALqIWqlJGUR/hHcthTky4kHJ
                                                                                                                                                                                                                                        MD5:A502337C45859A8D98047729852D34E4
                                                                                                                                                                                                                                        SHA1:A1787B663351E565B1FF4A5F4C23342171C133DC
                                                                                                                                                                                                                                        SHA-256:EA55C266CD9CCC9A127A280C8E4634519B5C0E9005568280FAA01AF6AE1A1A48
                                                                                                                                                                                                                                        SHA-512:C689B15BEC6A7A0CA6E0608EFD57482DAD9995E4082FCF1AE8AE42D7402132FFA9C78447BF8E6F7CAEA3E75F20892188DF59F24B7EE90DAC7717D7665F39EE82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:ZmUxNWFlNzQyYjk1NzA4ZTljODEyOGM4ZDY1NDg0M2YyNmVhN2MxNjg3MDQ5YmEyMGNjNzFjMzEyNjU5MGZjZTp7ImNvdW50cnkiOiJVUyIsImVkaXRpb24iOiJzdGQtMSIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFHWFNldHVwLmV4ZSIsInByb2R1Y3QiOnsibmFtZSI6Im9wZXJhX2d4In0sInF1ZXJ5IjoiL29wZXJhX2d4L3N0YWJsZS9lZGl0aW9uL3N0ZC0xP3V0bV9zb3VyY2U9UFdOZ2FtZXMmdXRtX21lZGl1bT1wYSZ1dG1fY2FtcGFpZ249UFdOX1VTX1BCNF8zNzQyJnV0bV9pZD04NmE3YmY5NzI1Yjk0NDYxYjMzYzMzMGM3ZTA5NDUwMSZ1dG1fY29udGVudD0zNzQyX3NldHVwaW8iLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE3MzczMjMuMDMxNCIsInVzZXJhZ2VudCI6Iklubm8gU2V0dXAgNi4yLjIiLCJ1dG0iOnsiY2FtcGFpZ24iOiJQV05fVVNfUEI0XzM3NDIiLCJjb250ZW50IjoiMzc0Ml9zZXR1cGlvIiwiaWQiOiI4NmE3YmY5NzI1Yjk0NDYxYjMzYzMzMGM3ZTA5NDUwMSIsIm1lZGl1bSI6InBhIiwic291cmNlIjoiUFdOZ2FtZXMifSwidXVpZCI6ImU1ZWJhZDA2LTcxY2MtNDg4Ny1hOGRmLTdlYTdjNzkwMzhhYSJ9
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6949792
                                                                                                                                                                                                                                        Entropy (8bit):6.814706947908496
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:+g3JY5poHR/dVh6txfG1loZO4FSrn2vTjg:L3JY5pmR/sfGzoZ1Fs2I
                                                                                                                                                                                                                                        MD5:21AD4599ABD2E158DB5128F32D3CC4EE
                                                                                                                                                                                                                                        SHA1:64B4A4E84AB7E68BAD798643162B88CA4678338B
                                                                                                                                                                                                                                        SHA-256:F7CB5A7A18FE1102A2F591B6AD7B79C68C972742DE2F34691771C1E9BA6BD82D
                                                                                                                                                                                                                                        SHA-512:52F5F1B39F4887BA4EC31593F4392D0F8381CDBBD233A22CA2A326F34DFF446477334ED7D8F4C9DBD3462D60BB7021C52F4CE9920530BD7AE21C40BCFAEEBC17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."...........d................@.............................pj.......j...`.....................................................P.........b......;....i..)...`j.(...|...8...................`...(.......@............................................text............................... ..`.rdata...d.......f..................@..@.data...PJ....... ...h..............@....pdata...;.......<..................@..@.00cfg..8...........................@..@.gxfg...P&... ...(..................@..@.retplne.....P...........................tls.........`......................@..._RDATA..\....p......................@..@.rsrc.....b.......b.................@..@.reloc..(....`j.......i.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3581600
                                                                                                                                                                                                                                        Entropy (8bit):7.773136440486469
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:NXNMGeiRvKLzPXB8upFO39fYFLkVRHCoyXw2xDx0TJ4:NdF9KJGvtQb
                                                                                                                                                                                                                                        MD5:1033B8A679409AAE694776CF2FDD3E8D
                                                                                                                                                                                                                                        SHA1:AABD8A50FC803F46D50E002302562F1B3969C1A4
                                                                                                                                                                                                                                        SHA-256:DAB48B60DF604616328B2E4DCD02577BEDAD285912C2A5A22A80EE44A031B3AB
                                                                                                                                                                                                                                        SHA-512:67100297A769C5275290CDBB170350D036BBBB4C1BECF2902397303154ADAFBE4EC3696E59A616D9B6F3C5A6349FBB725DAB645ED85BB2A28B3439A1CDD60CEC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......f.........."......P6..@...`%.p.[..p%...[...@...........................\......6...@...................................[.......[../...........z6..,....[.............................4.[.....T.[.............................................UPX0.....`%.............................UPX1.....P6..p%..F6.................@....rsrc....@....[..2...H6.............@...4.02.UPX!....<.O..6*..[.[A6...[.&...a.!.U..]....U..1.]........SWV.....E.`..@....@.......pd.....d....}...........M.1..U..A.M.).).9..L.M.4.....9.r.9.wx.u..t.SPQ....\.U.....B.......B..M...;}.}<.M...Z.9.r........X$.E..........p.......t.....`..A1.CL.1..EZ.F...........^_[]...>..h.....E....h...y..,...;.....f.o8..U......E....WV.........x ..}.u.1.H^_].n...F..H..N......5.?.@8.OM.P...n...P..}..O..G~.<..W.)..9.r....9..p.......Y.SQR...\........\}..W.......;E.}H...w.._.9.r..E.....E...X0%..{.d.....u.g..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):399
                                                                                                                                                                                                                                        Entropy (8bit):5.251323552203355
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:YGKed2pHlUrlNDmKNWGJ4zVNyYHnz66mSN8mNsbJ4zVmoNWo:YdHHlUZNcD5Hu6dPF
                                                                                                                                                                                                                                        MD5:96183932EDC982C8082E74BC32F43B60
                                                                                                                                                                                                                                        SHA1:1C084C04F48D3B63179C2089558413B47E425CD6
                                                                                                                                                                                                                                        SHA-256:DD185D297396470B722CB9E9855FCD31D144B5888334D2FBD0A3E83E4DA24F25
                                                                                                                                                                                                                                        SHA-512:2D566D0D81D56DF28EC3F11A9BC75B4FC02DAFB6DDCD91FA889C12938E4E11B97BD3C3FFB6FCD0643585F3C0635F8BC0EC8BBA7CDDF7AA9713293CDBFF67DD26
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"country":"US","welcome-url":"https://redir.opera.com/www.opera.com/gx/firstrun/?utm_campaign=PWN_US_PB4_3742&utm_content=3742_setupio&utm_id=86a7bf9725b94461b33c330c7e094501&utm_medium=pa&utm_source=PWNgames&http_referrer=&query=/opera_gx/stable/edition/std-1?utm_source=PWNgames%26utm_medium=pa%26utm_campaign=PWN_US_PB4_3742%26utm_id=86a7bf9725b94461b33c330c7e094501%26utm_content=3742_setupio"}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Mar 29 17:36:46 2024, mtime=Fri Mar 29 17:36:46 2024, atime=Wed Mar 27 07:51:27 2024, length=2304416, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1432
                                                                                                                                                                                                                                        Entropy (8bit):4.9606456038803435
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:8mcbHmvVRybP4NkODnWGAC5fPmE9GmI/6qECOqyxEZWNEyYb6zm:8mcbHmtRybA+kW9ChPmE9Gm9qECLyxEi
                                                                                                                                                                                                                                        MD5:765B5B8CA9F6FD64BA72E272C5809085
                                                                                                                                                                                                                                        SHA1:C7DB835BB9021850B482A50DDF96D1856F777A32
                                                                                                                                                                                                                                        SHA-256:B89FAFF9AA1B7C23EB95618BFEF5314BAA0CD8F30DCF72CFDE1D49FA01C21FD4
                                                                                                                                                                                                                                        SHA-512:5AB4E742729F02895F34D6F9D0CD5C96B699D9BEA487D1D7782094DEC755167AFC5475EB7E7DAF792C5569BA674764303393FCAE0D0916FEBFBA0AB2CF6E514B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:L..................F.... .................$.:.#....)#.....................(.:..DG..Yr?.D..U..k0.&...&......vk.v.....!.......2..........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^}Xf............................%..A.p.p.D.a.t.a...B.P.1.....}Xh...Local.<......CW.^}Xh.....b.....................aXi.L.o.c.a.l.....Z.1.....}X{...Programs..B......}Xh.}X{...............................P.r.o.g.r.a.m.s.....Z.1.....}X....OPERAG~1..B......}X{.}X..............................(.O.p.e.r.a. .G.X.....f.2..)#.{XnF .launcher.exe..J......}X..}X....... .....................8..l.a.u.n.c.h.e.r...e.x.e.......j...............-.......i...................C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe..*.....\.....\.....\.....\.P.r.o.g.r.a.m.s.\.O.p.e.r.a. .G.X.\.l.a.u.n.c.h.e.r...e.x.e...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.O.p.e.r.a. .G.X.............:...........|....I.J.H..K..:...`.......X.......405464...........hT..CrF
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1499104
                                                                                                                                                                                                                                        Entropy (8bit):7.985603261747699
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:4ACKcQz8HkfJ8dQnd4GrbwsgY+UfLBCQdI5f3cjCRgCPPWCUZry8k/GUrbN:5pT8HkfJ5eGrbmR0afsXCBrG
                                                                                                                                                                                                                                        MD5:E9A2209B61F4BE34F25069A6E54AFFEA
                                                                                                                                                                                                                                        SHA1:6368B0A81608C701B06B97AEFF194CE88FD0E3C0
                                                                                                                                                                                                                                        SHA-256:E950F17F4181009EEAFA9F5306E8A9DFD26D88CA63B1838F44FF0EFC738E7D1F
                                                                                                                                                                                                                                        SHA-512:59E46277CA79A43ED8B0A25B24EFF013E251A75F90587E013B9C12851E5DD7283B6172F7D48583982F6A32069457778EE440025C1C754BF7BB6CE8AE1D2C3FC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L...'..P.................(...F.......-.......@....@.................................7........................................b......................H................................................................@..d............................text....&.......(.................. ..`.rdata...5...@...6...*..............@..@.data....)...........`..............@....rsrc................h..............@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P....P.|..Y.nj'.v....u..v..=.BA..6P......P....9^..].v8.^..3......hhDA.P..........P......P..pAA..E..E....;F.r......P.J|..Y.24..j...lAA...t$..D....3.9.H.A.t...@....9D$.t..t$.Ph.....5@.A....BA.3.....D$..`...|$..u..@.....3.....t$..D$..t$...`.A......t$...P.Q..%`.A...D$...V...t...P.Q...^...VW.|$.....t...W.P.....t...P.Q..>.._^....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u..S.\$.V..C;^.tLW3.j.Z...........Q.......3.9F.Y~.9F.~...f..Af..G@;F.|..6....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1824)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1344708
                                                                                                                                                                                                                                        Entropy (8bit):6.081849998191263
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:idUTvr+x0E4H3CAHkd0OhPVVUCs4dxemFiG7V76d5vQVUCaxU:iKTHhySkuz/G65v1y
                                                                                                                                                                                                                                        MD5:1FB07CF2B20D516ADC1067D9C4C57BB7
                                                                                                                                                                                                                                        SHA1:DA0BFEB9A98B2FDAF422A1B52FFA33ECA0684EA1
                                                                                                                                                                                                                                        SHA-256:294592F92BDDA407A531D81D64B7D141979F7B5B052370C1041430530DB7C481
                                                                                                                                                                                                                                        SHA-512:F4B17E1E60281465A3288E5BDE7C537AC419236A72B680AD533E93CAE81DC8E12221339A737C27257B0A561192F655C70230D818EB0219CCB5E4641B5FF811D8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// DUwgkzpRs2UBZDQI77+cT3P6rFCB1A0dTs323s0P8VwKPNxJg7UC76QDbcCRMySUWu6oS1yzTCguRlUYTcidqpeZdtHOL09/z+luPzIHHqB/vQ9rnmKvNPJpGrBJkKfytTOuw9v8frDeZaeH6r4iB1b3IcxXDVBG/cZiVMvhj0/b9SbAbkgN94GUrDjIArHEo49eBMFcYKuLFjOUmbiRuESFn3Rlx1SFNsPk2GEohrRvsb3Fzh9UH6hwKFUEBxwUWIGMtPpf2rIDmUxAEUigjvrWMiGoDk4x5FdM+p5livY9OVeyVGtcfDm8zZJ3psJ6Uz8cqK1ZhYsebZFUup9rZA==.{. "version": 32,. "partner_id": "std-1",. "user_agent": "std-1",. "search_engines": {. "location": {. "ad": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed_ysrcunow",. "wiki". ],. "speed_dial_index_list": [0]. }. },. "al": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed_ysrcunow",. "wiki". ],. "speed_dial_index_list": [0].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1499104
                                                                                                                                                                                                                                        Entropy (8bit):7.985603261747699
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:4ACKcQz8HkfJ8dQnd4GrbwsgY+UfLBCQdI5f3cjCRgCPPWCUZry8k/GUrbN:5pT8HkfJ5eGrbmR0afsXCBrG
                                                                                                                                                                                                                                        MD5:E9A2209B61F4BE34F25069A6E54AFFEA
                                                                                                                                                                                                                                        SHA1:6368B0A81608C701B06B97AEFF194CE88FD0E3C0
                                                                                                                                                                                                                                        SHA-256:E950F17F4181009EEAFA9F5306E8A9DFD26D88CA63B1838F44FF0EFC738E7D1F
                                                                                                                                                                                                                                        SHA-512:59E46277CA79A43ED8B0A25B24EFF013E251A75F90587E013B9C12851E5DD7283B6172F7D48583982F6A32069457778EE440025C1C754BF7BB6CE8AE1D2C3FC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L...'..P.................(...F.......-.......@....@.................................7........................................b......................H................................................................@..d............................text....&.......(.................. ..`.rdata...5...@...6...*..............@..@.data....)...........`..............@....rsrc................h..............@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P....P.|..Y.nj'.v....u..v..=.BA..6P......P....9^..].v8.^..3......hhDA.P..........P......P..pAA..E..E....;F.r......P.J|..Y.24..j...lAA...t$..D....3.9.H.A.t...@....9D$.t..t$.Ph.....5@.A....BA.3.....D$..`...|$..u..@.....3.....t$..D$..t$...`.A......t$...P.Q..%`.A...D$...V...t...P.Q...^...VW.|$.....t...W.P.....t...P.Q..>.._^....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u..S.\$.V..C;^.tLW3.j.Z...........Q.......3.9F.Y~.9F.~...f..Af..G@;F.|..6....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1853592
                                                                                                                                                                                                                                        Entropy (8bit):6.818631706824549
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:K9A2yB7Nxu6wdWob6zD0fnBa2M9SmWqRYv9XTQdg7VHUw9MqNTLTM7DbXTWs4HU+:cAF/wvfnJ1zRH/2qNvsD3W3HUTX4Ean
                                                                                                                                                                                                                                        MD5:4C8FBED0044DA34AD25F781C3D117A66
                                                                                                                                                                                                                                        SHA1:8DD93340E3D09DE993C3BC12DB82680A8E69D653
                                                                                                                                                                                                                                        SHA-256:AFE569CE9E4F71C23BA5F6E8FD32BE62AC9538E397CDE8F2ECBE46FAA721242A
                                                                                                                                                                                                                                        SHA-512:A04E6FD052D2D63A0737C83702C66A9AF834F9DF8423666508C42B3E1D8384300239C9DDACDC31C1E85140EB1193BCFAC209F218750B40342492FFCE6E9DA481
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....B.`.........."......`........................@.................................sS....@.............................`................E...........,...............~.......................}......@4..........................@....................text...?_.......`.................. ..`.rdata......p.......d..............@..@.data....c.......0..................@....00cfg.......p......................@..@.tls................................@....voltbl.P...............................CPADinfo0...........................@....rsrc....E.......F..................@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3291288
                                                                                                                                                                                                                                        Entropy (8bit):6.8236015092223115
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:4qcHd9dChDBdG26666666666666666666666666666666x666666666666666fwW:4qcHZChfGcwMOlq
                                                                                                                                                                                                                                        MD5:28A21AFB4BDC543B4B0309BB78B8BA4A
                                                                                                                                                                                                                                        SHA1:AB6230C0E1C2C12FC5C9B7A60EA5ADEF99E7783B
                                                                                                                                                                                                                                        SHA-256:672AEB85A07EC1A25DBCF48B64D3BDE24DD0691C2BB27ED74A536776F63B5D27
                                                                                                                                                                                                                                        SHA-512:806A3466DD4DE9BFCA6B13C20E69985DECFB8FFE5A31F785D649DAB249064FC4EC1FBBA9DDAEFC634D6E7AA355FEF73F511357C748043E407F979B150C159CB7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....B.`..........".......'..........6$...........@...........................2......v2...@........................../.^...1./.T.....0.@.............2.......1......k/..................... j/.......-.............P./.....`./.@....................text.....'.......'................. ..`.rdata....... '.......'.............@..@.data...,n....0..2..../.............@....00cfg.......p0.......0.............@..@.rodata.......0.......0............. ..`.tls..........0.......0.............@....voltbl.\.....0.......0.................CPADinfo0.....0.......0.............@....rsrc...@.....0.......0.............@..@.reloc........1.......0.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                        Entropy (8bit):4.030896101301726
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:/WBElnLWqOXLNod5ylmvYKO:aElZOXL6+lmvYD
                                                                                                                                                                                                                                        MD5:2F070A8DDB1E4A5BC2137DBB2967E9A8
                                                                                                                                                                                                                                        SHA1:F9F38DA409C2D4DFCE3471CF6621B7B81B797BF5
                                                                                                                                                                                                                                        SHA-256:4C3722675F9E72C3ECE2A029DC8637CD8219CEB40B623D6DC75647314036AD3C
                                                                                                                                                                                                                                        SHA-512:52FCB7870637F46D156D2F210E119A52B5B5226B9AEDE66ACF51160FBA45310D865DC4CCE1BD8A82156C414175DE49A5DCB527CF9F635F925D3C5603872CDD7C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:assistant_installer.exe..browser_assistant.exe..mojo_core.dll
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):990360
                                                                                                                                                                                                                                        Entropy (8bit):6.751997627821156
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:A6o+8ckgAyVGC2a8KmvPvFRcYc5L8eJcnvkmXXXoQZB16mk:845W9rDMMZz6mk
                                                                                                                                                                                                                                        MD5:7913D58432695A0DD61EE6B472FBDE99
                                                                                                                                                                                                                                        SHA1:2F29F0B689539C03F16C1DB7DEBD216F8D71A110
                                                                                                                                                                                                                                        SHA-256:789E08420078F7EAFBE22A28CD657313829E52F9A5133FD20D894A0AADFC0CD1
                                                                                                                                                                                                                                        SHA-512:ECD2D61ED30F455746E7A70D719C9A10C85C861753BBBF9E478F6B5C6790465B1BE6951594222C5B5F5F7471E0A54EFEC8F66247F817E7AD97BB4E5839CC4326
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....B.`.........."!.........F............................................................@A.........................?..t....?............................... ..0l...*.......................).......................B...............................text...|........................... ..`.rdata..(...........................@..@.data...,g.......,...`..............@....00cfg..............................@..@.tls................................@....voltbl..................................reloc..0l... ...n..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):384
                                                                                                                                                                                                                                        Entropy (8bit):5.2156675668073325
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:YSAILzPl3DBDmKNWGEAWTzVcQyZWdHnOAb6Hah9LWIoSN8mNsbEAWTzVcboNWo:YSLrlNDmKNWGJ4zVNyYHnz66mSN8mNsm
                                                                                                                                                                                                                                        MD5:F00C220EF3539538AF21214360212976
                                                                                                                                                                                                                                        SHA1:E75D36D9B698B445B9A9942FDA78E9CC982C4EB0
                                                                                                                                                                                                                                        SHA-256:41C20BF36FF80A7C518EF23516CCA61B324BDD93CD31447046A72F7A2AE72965
                                                                                                                                                                                                                                        SHA-512:5A2117574FB11BCDF9A0D79CAFEC923756CC715C5A69C89AC89723009180E6FEA1C81F5FA19C6718FD7B626EB2C2BA7A17D96C20D2DEE0160C6655543C015916
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"welcome-url":"https://redir.opera.com/www.opera.com/gx/firstrun/?utm_campaign=PWN_US_PB4_3742&utm_content=3742_setupio&utm_id=86a7bf9725b94461b33c330c7e094501&utm_medium=pa&utm_source=PWNgames&http_referrer=&query=/opera_gx/stable/edition/std-1?utm_source=PWNgames%26utm_medium=pa%26utm_campaign=PWN_US_PB4_3742%26utm_id=86a7bf9725b94461b33c330c7e094501%26utm_content=3742_setupio"}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1216
                                                                                                                                                                                                                                        Entropy (8bit):5.10177904445847
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:YdHH78PBpn+6PeA4jX2YMfleqL2IbRpY37v1m5ZNcD5Hu6dPF:YdHH78PBAfjXLme9Aw3iZaX
                                                                                                                                                                                                                                        MD5:04EB53D01D03127FAF7A61FB36895B4C
                                                                                                                                                                                                                                        SHA1:152F4A7C0AD032D36A2C2941F5C48342B25EE7BD
                                                                                                                                                                                                                                        SHA-256:7CD3634A19EDCEC437C4EAA662AF4DFD952C0B00F3974E5435EC3651F714BC70
                                                                                                                                                                                                                                        SHA-512:73FDB755145D5F10080C085CE463CEDF764792970D7F1BFF69D151C8E2AA1C87C735EDE2C095A61F71DE428F8258619DCC922A1D1A90A243BFAD11C39E300BBA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"country":"US","features-dna-requirements":{"818c3ef12d0b":{"forbidden":["5b3eb4a6c335a0659d16d1a189ca155e4441ea14"],"required":["64336fb81a04836eb8108d24fbca3aa3682db0a5"]}},"features-remote-flag":"01979299c8cd,13e025f64bd6:disabled,13eeaf851da7,15322f489976,1ad69b007ce5,1c4dddb65bac,1d24dceb937a,278deecb29a1,2c1429a5a72e,3389f6c15eb9,40db6e644d2c:disabled,50796754ffc7,5448a57d6689:disabled,54726ed4401e,56d717ae3ad6,5a28d66c82cd,603cade21cf7,654296fe9d6c,818c3ef12d0b,8511df77ed15,970fe421a344,9ec4e68ae70a:disabled,b2a2a32b832b,b7751444d14a,b9677b166709:disabled,c24103d5839f:disabled,c25d6d8d2719:disabled,c57119eb4723,c9a44eaecc11,cbc43aa3cfb6,ce1c7c17ef6e,d144067b33ec,d4b5093b464f,e2c9ffba8439,e7de6afa38c4,f17eaee53639,f3834d6657d8,f77fe4682650,fc82980101cd","remote-features-guid":"17de6e44-cd52-4eec-9b16-be1a27bd2c84","welcome-url":"https://redir.opera.com/www.opera.com/gx/firstrun/?utm_campaign=PWN_US_PB4_3742&utm_content=3742_setupio&utm_id=86a7bf9725b94461b33c330c7e094501&utm_med
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):39
                                                                                                                                                                                                                                        Entropy (8bit):3.830148693165749
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:mWaTtoKAtPNe:m3K/g
                                                                                                                                                                                                                                        MD5:FE7F046D773FC1DE764E1BE70614BF20
                                                                                                                                                                                                                                        SHA1:C2F16957953DEEB6DE1A12FA656AC84FCAA5B085
                                                                                                                                                                                                                                        SHA-256:3D87AD3D7001FBE5D65682BF1111A73C4A1BA68B34C604C6BDE77C5DD8ADCC8E
                                                                                                                                                                                                                                        SHA-512:405BC34A634007AF8159252D1E28AD3578BD6339C81B9DE97E022FD1420D0394488C09A36BD7E23BB38DF466AE2FA1B66420F97198DBD2099A161ABCDA121A03
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:resources/custom_partner_content.json..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):384
                                                                                                                                                                                                                                        Entropy (8bit):5.2156675668073325
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:YSAILzPl3DBDmKNWGEAWTzVcQyZWdHnOAb6Hah9LWIoSN8mNsbEAWTzVcboNWo:YSLrlNDmKNWGJ4zVNyYHnz66mSN8mNsm
                                                                                                                                                                                                                                        MD5:F00C220EF3539538AF21214360212976
                                                                                                                                                                                                                                        SHA1:E75D36D9B698B445B9A9942FDA78E9CC982C4EB0
                                                                                                                                                                                                                                        SHA-256:41C20BF36FF80A7C518EF23516CCA61B324BDD93CD31447046A72F7A2AE72965
                                                                                                                                                                                                                                        SHA-512:5A2117574FB11BCDF9A0D79CAFEC923756CC715C5A69C89AC89723009180E6FEA1C81F5FA19C6718FD7B626EB2C2BA7A17D96C20D2DEE0160C6655543C015916
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"welcome-url":"https://redir.opera.com/www.opera.com/gx/firstrun/?utm_campaign=PWN_US_PB4_3742&utm_content=3742_setupio&utm_id=86a7bf9725b94461b33c330c7e094501&utm_medium=pa&utm_source=PWNgames&http_referrer=&query=/opera_gx/stable/edition/std-1?utm_source=PWNgames%26utm_medium=pa%26utm_campaign=PWN_US_PB4_3742%26utm_id=86a7bf9725b94461b33c330c7e094501%26utm_content=3742_setupio"}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1216
                                                                                                                                                                                                                                        Entropy (8bit):5.10177904445847
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:YdHH78PBpn+6PeA4jX2YMfleqL2IbRpY37v1m5ZNcD5Hu6dPF:YdHH78PBAfjXLme9Aw3iZaX
                                                                                                                                                                                                                                        MD5:04EB53D01D03127FAF7A61FB36895B4C
                                                                                                                                                                                                                                        SHA1:152F4A7C0AD032D36A2C2941F5C48342B25EE7BD
                                                                                                                                                                                                                                        SHA-256:7CD3634A19EDCEC437C4EAA662AF4DFD952C0B00F3974E5435EC3651F714BC70
                                                                                                                                                                                                                                        SHA-512:73FDB755145D5F10080C085CE463CEDF764792970D7F1BFF69D151C8E2AA1C87C735EDE2C095A61F71DE428F8258619DCC922A1D1A90A243BFAD11C39E300BBA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"country":"US","features-dna-requirements":{"818c3ef12d0b":{"forbidden":["5b3eb4a6c335a0659d16d1a189ca155e4441ea14"],"required":["64336fb81a04836eb8108d24fbca3aa3682db0a5"]}},"features-remote-flag":"01979299c8cd,13e025f64bd6:disabled,13eeaf851da7,15322f489976,1ad69b007ce5,1c4dddb65bac,1d24dceb937a,278deecb29a1,2c1429a5a72e,3389f6c15eb9,40db6e644d2c:disabled,50796754ffc7,5448a57d6689:disabled,54726ed4401e,56d717ae3ad6,5a28d66c82cd,603cade21cf7,654296fe9d6c,818c3ef12d0b,8511df77ed15,970fe421a344,9ec4e68ae70a:disabled,b2a2a32b832b,b7751444d14a,b9677b166709:disabled,c24103d5839f:disabled,c25d6d8d2719:disabled,c57119eb4723,c9a44eaecc11,cbc43aa3cfb6,ce1c7c17ef6e,d144067b33ec,d4b5093b464f,e2c9ffba8439,e7de6afa38c4,f17eaee53639,f3834d6657d8,f77fe4682650,fc82980101cd","remote-features-guid":"17de6e44-cd52-4eec-9b16-be1a27bd2c84","welcome-url":"https://redir.opera.com/www.opera.com/gx/firstrun/?utm_campaign=PWN_US_PB4_3742&utm_content=3742_setupio&utm_id=86a7bf9725b94461b33c330c7e094501&utm_med
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):384
                                                                                                                                                                                                                                        Entropy (8bit):5.2156675668073325
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:YSAILzPl3DBDmKNWGEAWTzVcQyZWdHnOAb6Hah9LWIoSN8mNsbEAWTzVcboNWo:YSLrlNDmKNWGJ4zVNyYHnz66mSN8mNsm
                                                                                                                                                                                                                                        MD5:F00C220EF3539538AF21214360212976
                                                                                                                                                                                                                                        SHA1:E75D36D9B698B445B9A9942FDA78E9CC982C4EB0
                                                                                                                                                                                                                                        SHA-256:41C20BF36FF80A7C518EF23516CCA61B324BDD93CD31447046A72F7A2AE72965
                                                                                                                                                                                                                                        SHA-512:5A2117574FB11BCDF9A0D79CAFEC923756CC715C5A69C89AC89723009180E6FEA1C81F5FA19C6718FD7B626EB2C2BA7A17D96C20D2DEE0160C6655543C015916
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"welcome-url":"https://redir.opera.com/www.opera.com/gx/firstrun/?utm_campaign=PWN_US_PB4_3742&utm_content=3742_setupio&utm_id=86a7bf9725b94461b33c330c7e094501&utm_medium=pa&utm_source=PWNgames&http_referrer=&query=/opera_gx/stable/edition/std-1?utm_source=PWNgames%26utm_medium=pa%26utm_campaign=PWN_US_PB4_3742%26utm_id=86a7bf9725b94461b33c330c7e094501%26utm_content=3742_setupio"}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):384
                                                                                                                                                                                                                                        Entropy (8bit):5.2156675668073325
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:YSAILzPl3DBDmKNWGEAWTzVcQyZWdHnOAb6Hah9LWIoSN8mNsbEAWTzVcboNWo:YSLrlNDmKNWGJ4zVNyYHnz66mSN8mNsm
                                                                                                                                                                                                                                        MD5:F00C220EF3539538AF21214360212976
                                                                                                                                                                                                                                        SHA1:E75D36D9B698B445B9A9942FDA78E9CC982C4EB0
                                                                                                                                                                                                                                        SHA-256:41C20BF36FF80A7C518EF23516CCA61B324BDD93CD31447046A72F7A2AE72965
                                                                                                                                                                                                                                        SHA-512:5A2117574FB11BCDF9A0D79CAFEC923756CC715C5A69C89AC89723009180E6FEA1C81F5FA19C6718FD7B626EB2C2BA7A17D96C20D2DEE0160C6655543C015916
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"welcome-url":"https://redir.opera.com/www.opera.com/gx/firstrun/?utm_campaign=PWN_US_PB4_3742&utm_content=3742_setupio&utm_id=86a7bf9725b94461b33c330c7e094501&utm_medium=pa&utm_source=PWNgames&http_referrer=&query=/opera_gx/stable/edition/std-1?utm_source=PWNgames%26utm_medium=pa%26utm_campaign=PWN_US_PB4_3742%26utm_id=86a7bf9725b94461b33c330c7e094501%26utm_content=3742_setupio"}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):142198520
                                                                                                                                                                                                                                        Entropy (8bit):7.999995421447281
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3145728:4PPyb5NN6TkxOYod/OocWSqlsw6I3iYwiA1+ulOYZ:gP4Z0/jl0vVB+usg
                                                                                                                                                                                                                                        MD5:E5C66BC2A10855CB4164EEF86F92FB0D
                                                                                                                                                                                                                                        SHA1:9453AA10DE00E311EE3415D1C07F1990FE6FB491
                                                                                                                                                                                                                                        SHA-256:FD238E7993A9800F8B9D5C0C0F4FB90E624823BC4A085F658F9544296A4A967D
                                                                                                                                                                                                                                        SHA-512:CFE5614CD7FBA269DC89A69240382B42649AA45449266447EC29E95A01C69D898F317AD75E07651BD75AB7FCF42C1E6E1731457F91A51397810744D95F1F96B9
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L...'..P.................(...F.......-.......@....@..................................z......................................b......................X.y..)...........................................................@..d............................text....&.......(.................. ..`.rdata...5...@...6...*..............@..@.data....)...........`..............@....rsrc................h..............@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P....P.|..Y.nj'.v....u..v..=.BA..6P......P....9^..].v8.^..3......hhDA.P..........P......P..pAA..E..E....;F.r......P.J|..Y.24..j...lAA...t$..D....3.9.H.A.t...@....9D$.t..t$.Ph.....5@.A....BA.3.....D$..`...|$..u..@.....3.....t$..D$..t$...`.A......t$...P.Q..%`.A...D$...V...t...P.Q...^...VW.|$.....t...W.P.....t...P.Q..>.._^....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u..S.\$.V..C;^.tLW3.j.Z...........Q.......3.9F.Y~.9F.~...f..Af..G@;F.|..6....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1824)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1344708
                                                                                                                                                                                                                                        Entropy (8bit):6.081849998191263
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:idUTvr+x0E4H3CAHkd0OhPVVUCs4dxemFiG7V76d5vQVUCaxU:iKTHhySkuz/G65v1y
                                                                                                                                                                                                                                        MD5:1FB07CF2B20D516ADC1067D9C4C57BB7
                                                                                                                                                                                                                                        SHA1:DA0BFEB9A98B2FDAF422A1B52FFA33ECA0684EA1
                                                                                                                                                                                                                                        SHA-256:294592F92BDDA407A531D81D64B7D141979F7B5B052370C1041430530DB7C481
                                                                                                                                                                                                                                        SHA-512:F4B17E1E60281465A3288E5BDE7C537AC419236A72B680AD533E93CAE81DC8E12221339A737C27257B0A561192F655C70230D818EB0219CCB5E4641B5FF811D8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// DUwgkzpRs2UBZDQI77+cT3P6rFCB1A0dTs323s0P8VwKPNxJg7UC76QDbcCRMySUWu6oS1yzTCguRlUYTcidqpeZdtHOL09/z+luPzIHHqB/vQ9rnmKvNPJpGrBJkKfytTOuw9v8frDeZaeH6r4iB1b3IcxXDVBG/cZiVMvhj0/b9SbAbkgN94GUrDjIArHEo49eBMFcYKuLFjOUmbiRuESFn3Rlx1SFNsPk2GEohrRvsb3Fzh9UH6hwKFUEBxwUWIGMtPpf2rIDmUxAEUigjvrWMiGoDk4x5FdM+p5livY9OVeyVGtcfDm8zZJ3psJ6Uz8cqK1ZhYsebZFUup9rZA==.{. "version": 32,. "partner_id": "std-1",. "user_agent": "std-1",. "search_engines": {. "location": {. "ad": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed_ysrcunow",. "wiki". ],. "speed_dial_index_list": [0]. }. },. "al": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed_ysrcunow",. "wiki". ],. "speed_dial_index_list": [0].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (896), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):896
                                                                                                                                                                                                                                        Entropy (8bit):5.5684345849383865
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:ALqIMBq0sNQsB/GUjFwmzfNHctgetxTlmxA4jAZ5J:ALqIWqlJGUR/hHcthTky4kHJ
                                                                                                                                                                                                                                        MD5:A502337C45859A8D98047729852D34E4
                                                                                                                                                                                                                                        SHA1:A1787B663351E565B1FF4A5F4C23342171C133DC
                                                                                                                                                                                                                                        SHA-256:EA55C266CD9CCC9A127A280C8E4634519B5C0E9005568280FAA01AF6AE1A1A48
                                                                                                                                                                                                                                        SHA-512:C689B15BEC6A7A0CA6E0608EFD57482DAD9995E4082FCF1AE8AE42D7402132FFA9C78447BF8E6F7CAEA3E75F20892188DF59F24B7EE90DAC7717D7665F39EE82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview: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
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1830)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9904
                                                                                                                                                                                                                                        Entropy (8bit):5.79616138170967
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:DNXzJGg/sNc9DxEeD9MYaeSJGg/KTkqzuG7nTGr5sNQ4vNB4cdbeSJGg/KTkqUFK:DNX9ZpDxE+MYapZKg+Y5sVNbpZKg9FK
                                                                                                                                                                                                                                        MD5:0660BA108B762A3D78D7BA2B6F2C36DA
                                                                                                                                                                                                                                        SHA1:507ED223B15AE037E91E07B39815A6AD2E791DB2
                                                                                                                                                                                                                                        SHA-256:C55BED4FE5279CAB3C51DCAFB8BECF0EDEB72064F7884370693D08F0F3E0ECE9
                                                                                                                                                                                                                                        SHA-512:82ECD73B1CD15012817343743C97449CBD3BEC895FA33158BA7BDBD205B80AA68A55F9785D69E80758D3F7BDA349D052C9454390BD16354EE764337685E16204
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[0329/193551.250:INFO:installer_main.cc(453)] Opera GX installer starting - version 107.0.5045.79 Stable.[0329/193551.250:INFO:installer_main.cc(456)] Command line: "C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --silent --allusers=0.[0329/193551.250:INFO:installer_main.cc(478)] Uninstall:0.[0329/193551.250:INFO:installer_main.cc(479)] Silent:1.[0329/193551.250:INFO:installer_main.cc(480)] Run Immediately0.[0329/193551.250:INFO:installer_main.cc(482)] Backend0.[0329/193551.250:INFO:installer_main.cc(483)] Inside package0.[0329/193551.250:INFO:installer_main.cc(484)] Autoupdate:0.[0329/193551.265:INFO:payload_manager_impl.cc(97)] Reading Payload.[0329/193551.265:INFO:installer_main.cc(610)] Tracking data: ODdkNjQ3ZWFhZGZhMTQ5OTg5OTYwYzgxYmJlMmQ0ZmU2NDcxOTQ5OGVkNzMyY2YzMzdlNzhkZGJhOWViNmI3MTp7ImNvdW50cnkiOiJVUyIsImVkaXRpb24iOiJzdGQtMSIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFHWFNldHVwLmV4ZSIsInByb2R1Y3QiOiJvcGVyYV9neCIsInF1ZXJ5IjoiL29wZXJhX2d4L3N0YWJsZS9lZGl0aW9uL3N0ZC0xP3V0bV9
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1831)
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):6253
                                                                                                                                                                                                                                        Entropy (8bit):5.837697168057808
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:zMYaeSJGg/KTkq8ij6zJGg/sNHuuWSMYieSJGg/KTkqZ:zMYapZKgfij69Z/tSMYipZKg6
                                                                                                                                                                                                                                        MD5:5B60D16EBEF45D14FA0C940DD3B5A560
                                                                                                                                                                                                                                        SHA1:2ABFC52FF4E4CFF84B083D2A79BA8B04C33FFF18
                                                                                                                                                                                                                                        SHA-256:D551273C2ECF4FE6D7AF2AB48D8E6DB3400D1DB17FEE1C6693C56A48A62BCE9B
                                                                                                                                                                                                                                        SHA-512:C3BAB5A9F3358AA5C8C6B6F389EAB40DC04E4C1667D01AAE287FB7994A0F0413CB73FE8A90C08B5F80C9C3459BD4FF6CC419F978444D5B71E82D610C8AA9A2AD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[0329/193552.126:INFO:installer_main.cc(453)] Opera GX installer starting - version 107.0.5045.79 Stable.[0329/193552.126:INFO:installer_main.cc(456)] Command line: "C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\user\AppData\Local\Programs\Opera GX" --profile-folder --language=en-GB --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=5424 --package-dir-prefix="C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20240329193551" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=ZmUxNWFlNzQyYjk1NzA4ZTljODEyOGM4ZDY1NDg0M2YyNmVhN2MxNjg3MDQ5YmEyMGNjNzFjMzEyNjU5MGZ
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1776)
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):4221
                                                                                                                                                                                                                                        Entropy (8bit):5.724851270739285
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:H8yMYieSJGg/KTkqPXjWXOXqgXeX+X3XbXsvXKXJXHWXbXYXwkPiKg/:jMYipZKgsjQ4qSIonzAMZHQz6XG
                                                                                                                                                                                                                                        MD5:24EF9E1E2083BA6EF96AFDA3A41CE7A2
                                                                                                                                                                                                                                        SHA1:E820C6F91A6437EC416F8E76EAA217E87246BE92
                                                                                                                                                                                                                                        SHA-256:1164F0341418025A4B522B7244A17D10C0870780D3ACE926953A157CCFBA7C8E
                                                                                                                                                                                                                                        SHA-512:82025EC127474408FA04AF467F4AF18FEBE3649B0D22A85BFFEBF2FF1A445C069BB3EB5FF37F15754F2E81A507F5783320C148DE25368F1C46BAB15E50E61194
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[0329/193645.809:INFO:installer_main.cc(453)] Opera GX installer starting - version 107.0.5045.79 Stable.[0329/193645.809:INFO:installer_main.cc(456)] Command line: "C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe" --backend --initial-pid=5424 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\user\AppData\Local\Programs\Opera GX" --profile-folder --language=en-GB --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=ZmUxNWFlNzQyYjk1NzA4ZTljODEyOGM4ZDY1NDg0M2YyNmVhN2MxNjg3MDQ5YmEyMGNjNzFjMzEyNj
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 240046
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):75721
                                                                                                                                                                                                                                        Entropy (8bit):7.996329064473562
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:DX53Larr2ZCwXDfhlchFVOQrHDjjbP0UFAaU8Ej4Cl7JgzuSw9:DpWX2ZCwTT+cQzO/Jx/
                                                                                                                                                                                                                                        MD5:AEB5FBB0EFACEF55D23A80B958FD85AE
                                                                                                                                                                                                                                        SHA1:451FD5FFCF47C0509D9253C83A58B279EECBBAA0
                                                                                                                                                                                                                                        SHA-256:7BD1D788033C60D37915BB1247ACB247F2ADE4481A910F1A213448287B26EC93
                                                                                                                                                                                                                                        SHA-512:E527B0010BF39F67ACB40DFF55DFEC0F2CA97343D9589F84A91D0D6ACF8DCBDEE4010597606A6014CE842B64616F4005AF977ECFEFBD9DA420DAC0130FFF1AED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........kw..(....2O.m....wSA.$N...4N.....,A2..TA.Xz~..fp!HQ..v.s.Z.E. 0.........q&.i2.".D.39e*.Dc.r..F.yc....#o.|q.....Q.o....t.I.-...1..4.^.l..G.$.........4c..J.|0b........A.v....ATD..S.Q(...q....e..$U...aD.Um..dT.....I0%..(da....l._.g...H..)..1.c6OU..(...lt....)..D.NO...4.q....f\..8....)t...&2..Q.T^].).I.q.1..I..F..y..V.j.Q,?....yD.v..Y..eo..\5R.,....{x..t......2...Vk..u...e...t.v;..j..[.....y.o.W..Hf.Qv-.[7....S>JX#.......4jak.$"9.b>........h4FI>K.m............L.o.36.P.d3S.,..X$qc...IU.,n..n.L&.*nt.\..V"F.&nt;..[...&.0.......w.oWP..m...".b.T&......l8.9..,K.....+.i"x."....)H..~....\....`i2..D.i.7........K...K...(....,.V.|..L..l]d6.q...fJJ6J.y..*..k{._fW\.K.!.......s...JK!..r.K@.........m...n..f.W..Y.f,.J...f ........8X.v...{.|p....e.pT.]...t@&7^..zP..[[..i..>.O&<.z.2.|........N........8,~..3...T.&l.7..R...5J$.j*%.k.....g^n.l.-..U.aA.>.....:n\&....5.3..cAB%O.J.,...\.r..*.n\R#>.$......23.3......oLZ.D)*.`.B..G..~{ckXO...~Y../bE..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20504
                                                                                                                                                                                                                                        Entropy (8bit):7.979795619815481
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:j9NlMhYJXoq4fV557dYXLl6Hin90gxX0M21vHqB4kjd/eDgDJoiVHGsf:jihYJXgfV51iIHmunvgXjd/e0oiUM
                                                                                                                                                                                                                                        MD5:F76D2267EFF21214B736A070247E430B
                                                                                                                                                                                                                                        SHA1:EC200AF8D4DAF069212270137A05F90E63CF5354
                                                                                                                                                                                                                                        SHA-256:19787423B08DE5F0C07D10FE218C28E5F04A95379383AE61913B81C5CAC532E0
                                                                                                                                                                                                                                        SHA-512:0EC8606B67A924C507CB8B0BAB1700794D02FFD28091F836E1934F828ED21C523147F21B154EB0D4296E93358AF47A9BE38C570147BECCBCC049E742ECA360C2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0............F:qa...QN..;t..B.T.4....W.@{..I..D....'....-]....+.\.....2'wY..!.4a..@C.&.XK.....'..\....*.@:..*...W..2P......L.B*.[..._..rJx..i..e.=.'...Bh....F.5E^..,.qP./.....5..FI0...%1...~m....b....C.....>.l.Fk..-x;.:Rl.....2!.2..Y"\.A..P9.....;........m...#........6......n..K:+..1.i......99.....4Dja|9?...68...*.2....9.,..FY.P...{9.0....@._..@H.B..tD.......-.W.gN+..]N.>.:.+..F.QNolA..w...F\m.yq....:...n..T[..H.@....b.Q$...}.?.i.5O.Z."SB.9.E..O.gI.nH..X'G..x..hv.UF.\m...\..,....B9..m.n.3.*.V\j......MF...Dme.O....:Cr24....&.......0.."0...*.H.............0............F:qa...QN..;t..B.T.4....W.@{..I..D....'....-]....+.\.....2'wY..!.4a..@C.&.XK.....'..\....*.@:..*...W..2P......L.B*.[..._..rJx..i..e.=.'...Bh....F.5E^..,.qP./.....5..FI0...%1...~m....b....C.....>.l.Fk..-x;.:Rl.....2!.2..Y"\.A..P9.....;......K.TL....M....v.D~..1,.......v....mc..[N..M./'...~....[.^..y.q...Y...6.Rl....-..bf........
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6360997
                                                                                                                                                                                                                                        Entropy (8bit):7.9983802568218225
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:196608:lwjeiahK9Rx4UUXmy+LSW+MEUYJohanu8Z6j:aewxHyISPMdEwa1Z6j
                                                                                                                                                                                                                                        MD5:5EDA2CEFCB4BDA954D5C43EF152F1956
                                                                                                                                                                                                                                        SHA1:1302DE9EA21B880E9253E1C3A80F557F73B208D5
                                                                                                                                                                                                                                        SHA-256:2734105AB1452F7096AA735AC9629A6FEB4CB1BBC8CB167E9CDAD8B44D700962
                                                                                                                                                                                                                                        SHA-512:AC3179EA5B66116EDF1BCBE3AD481CCAB93FDCBB32219C17A392CA492B7EF5C9EBE5B2B9A0748545355C587624A40C92F6F2136D8AEABF987A3C00E8D92D504C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0......................c.. ~Y...........ry].:+.....!..9...F....x.h.z./...|...~L..........I...d.!~. )].c.t.ho.....6$?J.}..%z.!.]F&..X.q).0p.#...!.z....f........D....X.D..>..R=....G.R.\%..Su=..}...6..d.A&6...N.n.^....#...<8..Y~u.j.....O.Q."Y.v...!.J[..X. y........X_&6.]..{ D.t..I8..=r5..*....^.;.{.j.-.....6.>^.O.q..Q/X...1.8w.B.Z.r..T..F:.Vni.5Xe.rX...VS*/&O.....iv.+..5..Z..Qb*.....`.T....{S..,.....E...:..#..*.v8/pW..]..b.'.:3...0x.\...J..n.l..K6...S*......;..mN.[....n...........Ck.I.....d.Rts._..d......n.#b... I.uFJ6..Cr24....&.......0.."0...*.H.............0......................c.. ~Y...........ry].:+.....!..9...F....x.h.z./...|...~L..........I...d.!~. )].c.t.ho.....6$?J.}..%z.!.]F&..X.q).0p.#...!.z....f........D....X.D..>..R=....G.R.\%..Su=..}...6..d.A&6...N.n.^....#...<8..Y~u.j.....O.Q."Y.v...!.J[..X. y.....q.7....H.!.W..V..A.W.{`.*.,.B..E..!..e....]W.a... ].......`.&.....{.N.%._..v....f^......C.z2-.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12903
                                                                                                                                                                                                                                        Entropy (8bit):4.073591967401904
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:iPX6HGq39MrUiRRgRCZtUIbjwnoizncGaLaEsj:iPX6mqNMgicDMwoIncFaz
                                                                                                                                                                                                                                        MD5:3551901AA054F400CA62F54A8C53162D
                                                                                                                                                                                                                                        SHA1:6895E115ACA6011A610DB7E44978EC02943C328B
                                                                                                                                                                                                                                        SHA-256:A215B0B9384188A42F4E0EB54298B8AF4E716A416C13E171FCAB8448DB88729E
                                                                                                                                                                                                                                        SHA-512:1BEC094D53FBE17F523EE6094AED02A44A41A2858EF42F314E9626700CDF41DE9B75457D7FBA2FCB31EF8839086B7C92DC1B7960D91E98CEC7CF8DBE3629CF22
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:lkdanligledioimheahflbepecbceang.imodfccolnjcdccplejdejgjfofdemag.pbffpbffjfiigoledmkcibcbadpbenec.iklgpchfbohgmghgfagediakopecfmbm.ekpibplnnkfdcafdpoekhoffegcajene.ekfodldkedhimgldfpmaagmkollebfkd.gphjehcgndcjccmghmjmeeabfecdiilm.dejnaecmjmpnajcpbhkelomfdnjdfgfe.obibnhlhdkjpopoicbdaahjoalknmhdc.gnjbfdmiommbcdfigaefehgdndnpeech.hjmimgeipgjgdblgkjpgaknjeidbnjdb.hjghiofiijcepdnocbgefbdlbckjfheg.ffhfoagmjcnkolneahbpagjcjjaeofbg.ehlplolnhhknibceabgcifghiplhajei.pjpjebckabnbmgoemoffjnnkggcopgkb.hhancmkfonfhfbhjoobemlmegdjkboia.eagomcfjiefffhpaejnlpjccikpipdoe.plimopelmdneikoknbgpopffpbmlhgpa.hmoibobbgceninnjaoadkgaceabjjeab.elchiiiejkobdbblfejjkbphbddgmljf.hoidflomjnnnbiemmkjdjkkialmhbago.mnjejilcobdkeaholenhgcchnelddigl.hadnccdgifjbhomjojnjpbpbcjbhamha.djnfikhimijfcoaoblganhllmdjejggi.kfegjkgamdgpojndjlflplinedgplfdh.gkookgoofbomddkomagahpnpdcnebnad.cpnbgpaofhgpahgbjfbkgdgoebndmnmi.edjkooiccbgjhlpfhkknkjhfpmjkmelk.pepjgkdpkihjnbdaggonbpphlfkbhdli.kfgaibfbmkjgmimhbbaikfnpkkjkpoan.pmijnggdaa
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 137x187, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1067024
                                                                                                                                                                                                                                        Entropy (8bit):7.997568376221012
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:YKIXdYzFHk/G5KS4kSYwOwR5zVirt2/YcT8jvPfVlQVBTvZ9:4XdYzFEAKStSbArtBcT8DVlQfTB9
                                                                                                                                                                                                                                        MD5:33FFF3DEE6536555759EA32CFEEFA58F
                                                                                                                                                                                                                                        SHA1:E0B00A99B8E70D2F02D515E871FD7FCC11FF828F
                                                                                                                                                                                                                                        SHA-256:C3E44DFBA3BC2E63C586C81CF78971DA2740D44ECC0A574303E9B11DA8FA4519
                                                                                                                                                                                                                                        SHA-512:88A8B91CA0787B8A6E48FF30954D5F3B2C5FBB6BCBC2E16D1B67264C2512AB014083058CB229174BCA468C32462A9A20F2250355B074C0DD526C515AAE7E37E8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....0`...*....>.4.G.".!2......l..z+~..y....W.....~..s..Jy.._.?.?._..{/.+......7.C...W..._..v...B?......c.).i........'.w....`....\....R......O..._..]?y...>..C............7..H........C.=..Pz0h%._`...Mog..jn.....N.....Q.E..6....le....T.b..-0.>..s9o.....[.>.aI.2.e&..+...u.sj..,....JY...d_o.^.f.E...?Z. ..D?..8.........6L.l.i.....T.?p...f.P+......f........M...{......W..2.....W......_...#J..|.o......D.._z.g..c..:o....o...zN.~...n.O.`.9.W...*...J.....E.n?..^Ns.h...$.JR5.=x.B{+."E....V^..h;..M.{..e...UT$.......3hD.....?V..q...!.>....v.O@>..jYm.o~...y.n.0%.U*..y\..t8z...\....p.V.L...c}..7.j...V.....s.bU.z...}(.Zy.U.V..{.Nf..Y....W".L3.........[........D....&...W.!..1b........<?.x.s x....2....CO...*.....z.....,..S*/E .F....3...,...h..:Y+..c.......7v7=.W..A.j..Y..s....#.^{.l%.*...p..a'.....p.){DP...q.u.z..k..-..o..`.^.v0..=....4..n!iF....g\..[.D.X..P....z.....!Q.....R.=.......!.B..v.h......~..4.....,M..q|c.z..)J..........#!.!{..N..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (347)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1128
                                                                                                                                                                                                                                        Entropy (8bit):5.321588446054473
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:6fUV5p8eqga3hG/8TBHIbEHjZd5dCcVTPlTVLgJNVLJP18VP:6MV5p8eqga3hG/8FFbLBSsP
                                                                                                                                                                                                                                        MD5:AD8EBD326C8EA1E33D43D20BB66C6704
                                                                                                                                                                                                                                        SHA1:28CC6DC13FEB62D13C832D79E0FC5852B45E7710
                                                                                                                                                                                                                                        SHA-256:C88FCA1AC18DCDD8105EDCCACF2FD5BEF5733F0A0B88F3546BB2EE407ED3F2AD
                                                                                                                                                                                                                                        SHA-512:3DDCA434B1927EE6718ABD31AED74AAB5F4F2F4DD1AFE398E06E0CD901D5B32FAF3A346C1F5342FBB6233DB1755DA9CA7D39378C655D2B4E667364B0922CE5BA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ZZNyYii9EWJMRIw9JbdAMP7dsvbJDL855MrenhTFWaD7hiKR1CqptPQGDVaFOCR9MkIetQp5zjBaBd8ynIVPWkISlwo3n+DhNg9mQCmdZ0dxxTe/wnyBr+S+qtjjtOUurkBhXhRwveRVxzdXh8ejbUW6ebPFWTVhoKiFcJWljR8W8XNmifqxvOYD0LtHo94pUs+VZl//QzKzIfbeZvanoG0+MRAK6DLbDvdivpH7G3DRWv9+4R5P+HA+PcC6tLZDxtblsOD3DjaoCtSqZpNWQFeUcZ+y+zQzxlcXzPbosmN+DBJaAjz7f/IHbGdrbpjF0tp4vWecRm8oIsHowGRDZw==.{. "version": 13,. "localstate" : [. {. "path" : "browser.flags.search-results-extensions-block",. "value" : 2. }. ],. "profile" : [. {. "path" : "adblocker.whitelist_version",. "value" : -1. },. {. "path": "vpn.blacklisted_locations",. "value" : ["cn", "ru"]. },. {. "path": "startpage.search_engine_suggestion_enabled",. "value": true. },. {. "path": "ui.shortcut_startup_url_filter.enabled",. "value": false. },. {. "path": "partner.speeddials.nav_timestamp_reset_days",. "value": 23. },. {. "path": "partner.speeddials.nav_timestamp_reset_v
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6948497
                                                                                                                                                                                                                                        Entropy (8bit):7.9993762000905475
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:98304:PogZL7L9lMgUsfx5wn0bSKtIKMOsdZCfm2ws7hDk5s0fqinLSMMfjUvoz9AW:PVLVlTtfvbSKtMdEeuDkfdnXI/aW
                                                                                                                                                                                                                                        MD5:A4DD9D7E640A62CDC52DE3CEC2D90CFC
                                                                                                                                                                                                                                        SHA1:661B388A62A41D365A34C584DFD20826F62C3831
                                                                                                                                                                                                                                        SHA-256:6AEF8173181697BC6A73C21A1ED8AD6DBE1F8CCC591409C57C5B69DDC1B47181
                                                                                                                                                                                                                                        SHA-512:715FAAAFF15CCD527B9B18ED4BF0AC4E133DF420A1068E0C7FCEDBF99D4C751D91BF1D99BD01195DBAC205BCC55D5C70477EB7C6D588FF6B090BD29F001FC553
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0...........)..^.+..#.5.4o.@4.u%'.i..[....+..<.M..>....._..!....|.k...F...xL....{.`..}..".Be....r.y..D.....%.'F.....~....b!e...0I..g.E.U3.......1...$.9....".M.T7~;..rTTA......|.c..e4..V.).7.mE..... U.0!......y<.3...G.jC...x..O=....l..|.y.$2..nm._1...............#./D/...L...L..}.d..r...Ha.....@.CT%.1..I...y...|..(.....d`..PV.._..5.'.......a2...4..Y.5o...>.6S....X..H.ZV...E:.KkP|.OwS.......!...[.i..&...(.=.>t..M.0...{.D.....&.......:f..S....A.....S.N.. .-.Mv..X.3.kY..kqa...Q.mJ...v%..p32..t2.:.tu...L.........{/.....W6.lCr24....&.......0.."0...*.H.............0...........)..^.+..#.5.4o.@4.u%'.i..[....+..<.M..>....._..!....|.k...F...xL....{.`..}..".Be....r.y..D.....%.'F.....~....b!e...0I..g.E.U3.......1...$.9....".M.T7~;..rTTA......|.c..e4..V.).7.mE..... U.0!......y<.3...G.jC...x..O=....l..|.y.$2..nm._1.......}Z...N........z....L.....B...1....Z....Xr.PAv......n..^/.U....>.v8M.J"..j..W......:qQ&('..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1456979
                                                                                                                                                                                                                                        Entropy (8bit):7.989451633400894
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:FaI1J8UAep79ESV8NhzzA0yAwG6jfhHDyqWyyhPEGoJFNjWrK8wrCUYrow:FL6gE1z00JwGYfhjyLyyPEHnErwrCUEf
                                                                                                                                                                                                                                        MD5:CC851B9E28CC99410ED1D265361C727E
                                                                                                                                                                                                                                        SHA1:0D22CDD82465355FF748C49F66472802068E923C
                                                                                                                                                                                                                                        SHA-256:A8A8E756FFC1F09153CC937A37B61591C303A819522ED369B296E114EB14AF2C
                                                                                                                                                                                                                                        SHA-512:00824109F8A8AB30ACF2B8904BAF35CA531D7E6E3794112936004F62241CB5A76BB3671B72C47F33486E7CDBE59AC12FB6B0CE254E87C58480A24465AE3AF573
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......8........C....pHYs.................sRGB.........gAMA......a....VIDATx...3;nf...n..U.........JI..A.d..L.r..9.8......DF.....W................N................x....................`..............7.................M@...............x....................`..............7.................M@...............x....................`..............7.................M@...............x....................`..............7.................M8(.W9.....;...0................|<...5a..0....M..=..s ._..{..........|<...5y......:....8.u.&}..>.c.&..........>.....c...3...!....f>...}...>^..v.kW..5...Kfo.?"?.c.......U..._...8#.^."k{ku.x~..ub.N.x.V...,[#...d.f.#.:.O.....Y.1[..y..3...!...V....k_'...o..\..5...Kfo.?"?.c.......U..._...8#.^."k{ku.x~..ub.N.x.V...,[#...d.f.#.:.O.....Y.1[..y..3...!...V....k_'...o..\..5...Kfo.?"?.c.......U..._...8#.^."k{ku.x~..ub.N.x.V...,[#...d.f.#.:.O.....Y.1[..y..3...!...V....k_'...o..\..5...Kfo.?"?.c.......U..._..x...?../..;x
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):46878
                                                                                                                                                                                                                                        Entropy (8bit):7.992374451230863
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:UIg0fask4HS5m2EVdp8f7K0q2gO+xLs/fuyGiBniJs3G/QIS5:Ul0iiS5JEVL8DXc0fATJsF/5
                                                                                                                                                                                                                                        MD5:4C172AAC2390A51B051FC036C07D883D
                                                                                                                                                                                                                                        SHA1:90C27739EEFCFCD6D88AA4A11C780BF651833079
                                                                                                                                                                                                                                        SHA-256:985F7F3604876BB7902468D60219BCA5E4288C8667AD65A120670C6B33691949
                                                                                                                                                                                                                                        SHA-512:921203B4076F39C1E66106DE80E9BD1DFD2FEAAF411B4477BE3C8177A79FD99085B512888D13A0E967DB74D4BF854BB07EA78EFAE2B1392EA3AC780D24472E3D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................|...."..........................................H..........................!.1Q.Aa....".2bq.....#B$R.34Sr..%D.&CEUc.....................................;......................!..1AQa.q......"b..2BR....#..$3C.............?..D.W_A.Z...l)...2.L.........N...].l..kKx|.dv.b........u...S_.>g....p^....g^.X.6.di.....kW_A.Z...l)...>.........o.:.......m.r.kZ...l....{aN'.>g....b...z.......n}v.xm.Gm..........u...S.?.}q].{.....N.7>.X.6.m.........u...S_.>g....|..0>....?..../...v....W_A.Z...l)....O.~x5...p9....s.....v.c..z...{`...................>.X.6.#.....z...{`............3.....^.......].^.e..v....7.]}...j..=....^...q........v...].^...;m.,.u...5........)...3...o..[....3....h..f.......]}....[...?...x...c........z.b..r....7.]}...j..=....|.+..z.....v.xmF.............u...S.?.}q].{.....N.6u....#....,...>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5449120
                                                                                                                                                                                                                                        Entropy (8bit):7.051332014531774
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:56666666666666666666666666666666x666666666666666fwwwwwwwwwwwwwwQ:Ye+76Dd2m77qcyc9dAuD478Rq8axOXQV
                                                                                                                                                                                                                                        MD5:94757651CFE527B6F6CBEC4F4BDE22C4
                                                                                                                                                                                                                                        SHA1:7F75055C0A9896227CDB4C9D7E6BE1F229C39E2E
                                                                                                                                                                                                                                        SHA-256:8813082DE86313292687DC69DEC6D598E705E360AB6165F66AF5B57EAF592D46
                                                                                                                                                                                                                                        SHA-512:787A91C02A621D5867F4BF0F455052BFAF6398FF368E8CA3E6A751E17745479EBD41F9076C4DC467CF3A78CA277E1359948847B35C78DAB53B1C907A89EED378
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......f.........."!......3..8.......&.......................................T.......S...@A........................r.;.m....;...... >...............R..)....S......a;......................`;.......3...............;.4.....;.`....................text...8.3.......3................. ..`.rdata...=....3..>....3.............@..@.data.........<..@....;.............@....00cfg........=......><.............@..@.rodata.......=......@<............. ..`.tls....Y.....=......B<.............@...CPADinfo0.....>......D<.............@...malloc_h......>......F<............. ..`.rsrc........ >......H<.............@..@.reloc........S......8Q.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5449120
                                                                                                                                                                                                                                        Entropy (8bit):7.051332014531774
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:56666666666666666666666666666666x666666666666666fwwwwwwwwwwwwwwQ:Ye+76Dd2m77qcyc9dAuD478Rq8axOXQV
                                                                                                                                                                                                                                        MD5:94757651CFE527B6F6CBEC4F4BDE22C4
                                                                                                                                                                                                                                        SHA1:7F75055C0A9896227CDB4C9D7E6BE1F229C39E2E
                                                                                                                                                                                                                                        SHA-256:8813082DE86313292687DC69DEC6D598E705E360AB6165F66AF5B57EAF592D46
                                                                                                                                                                                                                                        SHA-512:787A91C02A621D5867F4BF0F455052BFAF6398FF368E8CA3E6A751E17745479EBD41F9076C4DC467CF3A78CA277E1359948847B35C78DAB53B1C907A89EED378
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......f.........."!......3..8.......&.......................................T.......S...@A........................r.;.m....;...... >...............R..)....S......a;......................`;.......3...............;.4.....;.`....................text...8.3.......3................. ..`.rdata...=....3..>....3.............@..@.data.........<..@....;.............@....00cfg........=......><.............@..@.rodata.......=......@<............. ..`.tls....Y.....=......B<.............@...CPADinfo0.....>......D<.............@...malloc_h......>......F<............. ..`.rsrc........ >......H<.............@..@.reloc........S......8Q.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5449120
                                                                                                                                                                                                                                        Entropy (8bit):7.051332014531774
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:56666666666666666666666666666666x666666666666666fwwwwwwwwwwwwwwQ:Ye+76Dd2m77qcyc9dAuD478Rq8axOXQV
                                                                                                                                                                                                                                        MD5:94757651CFE527B6F6CBEC4F4BDE22C4
                                                                                                                                                                                                                                        SHA1:7F75055C0A9896227CDB4C9D7E6BE1F229C39E2E
                                                                                                                                                                                                                                        SHA-256:8813082DE86313292687DC69DEC6D598E705E360AB6165F66AF5B57EAF592D46
                                                                                                                                                                                                                                        SHA-512:787A91C02A621D5867F4BF0F455052BFAF6398FF368E8CA3E6A751E17745479EBD41F9076C4DC467CF3A78CA277E1359948847B35C78DAB53B1C907A89EED378
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......f.........."!......3..8.......&.......................................T.......S...@A........................r.;.m....;...... >...............R..)....S......a;......................`;.......3...............;.4.....;.`....................text...8.3.......3................. ..`.rdata...=....3..>....3.............@..@.data.........<..@....;.............@....00cfg........=......><.............@..@.rodata.......=......@<............. ..`.tls....Y.....=......B<.............@...CPADinfo0.....>......D<.............@...malloc_h......>......F<............. ..`.rsrc........ >......H<.............@..@.reloc........S......8Q.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5449120
                                                                                                                                                                                                                                        Entropy (8bit):7.051332014531774
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:56666666666666666666666666666666x666666666666666fwwwwwwwwwwwwwwQ:Ye+76Dd2m77qcyc9dAuD478Rq8axOXQV
                                                                                                                                                                                                                                        MD5:94757651CFE527B6F6CBEC4F4BDE22C4
                                                                                                                                                                                                                                        SHA1:7F75055C0A9896227CDB4C9D7E6BE1F229C39E2E
                                                                                                                                                                                                                                        SHA-256:8813082DE86313292687DC69DEC6D598E705E360AB6165F66AF5B57EAF592D46
                                                                                                                                                                                                                                        SHA-512:787A91C02A621D5867F4BF0F455052BFAF6398FF368E8CA3E6A751E17745479EBD41F9076C4DC467CF3A78CA277E1359948847B35C78DAB53B1C907A89EED378
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......f.........."!......3..8.......&.......................................T.......S...@A........................r.;.m....;...... >...............R..)....S......a;......................`;.......3...............;.4.....;.`....................text...8.3.......3................. ..`.rdata...=....3..>....3.............@..@.data.........<..@....;.............@....00cfg........=......><.............@..@.rodata.......=......@<............. ..`.tls....Y.....=......B<.............@...CPADinfo0.....>......D<.............@...malloc_h......>......F<............. ..`.rsrc........ >......H<.............@..@.reloc........S......8Q.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5449120
                                                                                                                                                                                                                                        Entropy (8bit):7.051332014531774
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:56666666666666666666666666666666x666666666666666fwwwwwwwwwwwwwwQ:Ye+76Dd2m77qcyc9dAuD478Rq8axOXQV
                                                                                                                                                                                                                                        MD5:94757651CFE527B6F6CBEC4F4BDE22C4
                                                                                                                                                                                                                                        SHA1:7F75055C0A9896227CDB4C9D7E6BE1F229C39E2E
                                                                                                                                                                                                                                        SHA-256:8813082DE86313292687DC69DEC6D598E705E360AB6165F66AF5B57EAF592D46
                                                                                                                                                                                                                                        SHA-512:787A91C02A621D5867F4BF0F455052BFAF6398FF368E8CA3E6A751E17745479EBD41F9076C4DC467CF3A78CA277E1359948847B35C78DAB53B1C907A89EED378
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......f.........."!......3..8.......&.......................................T.......S...@A........................r.;.m....;...... >...............R..)....S......a;......................`;.......3...............;.4.....;.`....................text...8.3.......3................. ..`.rdata...=....3..>....3.............@..@.data.........<..@....;.............@....00cfg........=......><.............@..@.rodata.......=......@<............. ..`.tls....Y.....=......B<.............@...CPADinfo0.....>......D<.............@...malloc_h......>......F<............. ..`.rsrc........ >......H<.............@..@.reloc........S......8Q.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6319520
                                                                                                                                                                                                                                        Entropy (8bit):6.820027329259605
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:nAPKjSg2H+lL+uSZc2Ha+H3vRzV8SkLXlmRwKeS2JCpWdZRAmRfH/PFaR1lokrHG:HoHR/dVh6txfG1loZO4FSrn2vTjf
                                                                                                                                                                                                                                        MD5:498675CDC1070D2C8A90439866FC7D4E
                                                                                                                                                                                                                                        SHA1:A2B14A03B723866E233334420EC2E040B5A8F62B
                                                                                                                                                                                                                                        SHA-256:B471E7FF5A1E2F288ED640C99627063CE43994D4FBCE6386ADD5276B94E9CF04
                                                                                                                                                                                                                                        SHA-512:3A9A0827E29B48EB9C3283FC92E7C8E6585F5BBFA83E51D1FFB703356F8BDCA6A49E9094D94D7EDC7FA23F0B2FA0D849A40536C1EAE95D925F17780B3C7D760D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." .....d>...!..... u........................................b......`...`A..........................................F.m.....F......PM.......J......D`..)...@b.|7..L.F.8................... .F.(...0.>.@...........p.G.x.....F.`....................text....b>......d>................. ..`.rdata........>......h>.............@..@.data...8....0H.......H.............@....pdata........J.......I.............@..@.00cfg..0.....L.......J.............@..@.gxfg....4....L..4....J.............@..@.retplne......L.......J..................rodata.......L.......J............. ..`.tls....).....L.......K.............@...CPADinfo@.....M.......K.............@...LZMADEC.......M.......K............. ..`_RDATA..\....0M.......K.............@..@malloc_h.....@M.......K............. ..`.rsrc........PM.......K.............@..@.reloc..|7...@b..8....`.............@..B................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6319520
                                                                                                                                                                                                                                        Entropy (8bit):6.820027329259605
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:nAPKjSg2H+lL+uSZc2Ha+H3vRzV8SkLXlmRwKeS2JCpWdZRAmRfH/PFaR1lokrHG:HoHR/dVh6txfG1loZO4FSrn2vTjf
                                                                                                                                                                                                                                        MD5:498675CDC1070D2C8A90439866FC7D4E
                                                                                                                                                                                                                                        SHA1:A2B14A03B723866E233334420EC2E040B5A8F62B
                                                                                                                                                                                                                                        SHA-256:B471E7FF5A1E2F288ED640C99627063CE43994D4FBCE6386ADD5276B94E9CF04
                                                                                                                                                                                                                                        SHA-512:3A9A0827E29B48EB9C3283FC92E7C8E6585F5BBFA83E51D1FFB703356F8BDCA6A49E9094D94D7EDC7FA23F0B2FA0D849A40536C1EAE95D925F17780B3C7D760D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." .....d>...!..... u........................................b......`...`A..........................................F.m.....F......PM.......J......D`..)...@b.|7..L.F.8................... .F.(...0.>.@...........p.G.x.....F.`....................text....b>......d>................. ..`.rdata........>......h>.............@..@.data...8....0H.......H.............@....pdata........J.......I.............@..@.00cfg..0.....L.......J.............@..@.gxfg....4....L..4....J.............@..@.retplne......L.......J..................rodata.......L.......J............. ..`.tls....).....L.......K.............@...CPADinfo@.....M.......K.............@...LZMADEC.......M.......K............. ..`_RDATA..\....0M.......K.............@..@malloc_h.....@M.......K............. ..`.rsrc........PM.......K.............@..@.reloc..|7...@b..8....`.............@..B................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\.opera\BDDCE5348F09\installer.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6319520
                                                                                                                                                                                                                                        Entropy (8bit):6.820027329259605
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:nAPKjSg2H+lL+uSZc2Ha+H3vRzV8SkLXlmRwKeS2JCpWdZRAmRfH/PFaR1lokrHG:HoHR/dVh6txfG1loZO4FSrn2vTjf
                                                                                                                                                                                                                                        MD5:498675CDC1070D2C8A90439866FC7D4E
                                                                                                                                                                                                                                        SHA1:A2B14A03B723866E233334420EC2E040B5A8F62B
                                                                                                                                                                                                                                        SHA-256:B471E7FF5A1E2F288ED640C99627063CE43994D4FBCE6386ADD5276B94E9CF04
                                                                                                                                                                                                                                        SHA-512:3A9A0827E29B48EB9C3283FC92E7C8E6585F5BBFA83E51D1FFB703356F8BDCA6A49E9094D94D7EDC7FA23F0B2FA0D849A40536C1EAE95D925F17780B3C7D760D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." .....d>...!..... u........................................b......`...`A..........................................F.m.....F......PM.......J......D`..)...@b.|7..L.F.8................... .F.(...0.>.@...........p.G.x.....F.`....................text....b>......d>................. ..`.rdata........>......h>.............@..@.data...8....0H.......H.............@....pdata........J.......I.............@..@.00cfg..0.....L.......J.............@..@.gxfg....4....L..4....J.............@..@.retplne......L.......J..................rodata.......L.......J............. ..`.tls....).....L.......K.............@...CPADinfo@.....M.......K.............@...LZMADEC.......M.......K............. ..`_RDATA..\....0M.......K.............@..@malloc_h.....@M.......K............. ..`.rsrc........PM.......K.............@..@.reloc..|7...@b..8....`.............@..B................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):243
                                                                                                                                                                                                                                        Entropy (8bit):5.024268197010176
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:qWoYRB6ElZOXb1h5il2iqOXFpd1i4Pwkn23fIvEWXFxSC6aYilaWLDlZOXLQOn:ygPOXbMVTXF+fkEWXFx2aVLPOXfn
                                                                                                                                                                                                                                        MD5:DED2706BA6A6CA9A55AD56FF6906A7E7
                                                                                                                                                                                                                                        SHA1:F537F759C5B32B9EB2B98C24554FDB825C6E13D1
                                                                                                                                                                                                                                        SHA-256:096C0B2640F122B45100AC856A3D030E7D1606F5C956F4FA03D37E2BB28FE6F5
                                                                                                                                                                                                                                        SHA-512:5D0DF16A40DC3F9585442910ACCF93FE2800C21E58A3471D86C7E0D3D3E2417EEC797DDBBCE9A3C37CAD39A9B7E9ABB13836C6942AFEEBFBCBF339658F6390ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[0329/193613.524:INFO:assistant_installer_main.cc(169)] Running assistant installer with command line "C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe" --version.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 264 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):845378
                                                                                                                                                                                                                                        Entropy (8bit):7.989604238499448
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:/HcvU9sVvdlQT8LISZx3Jm/coFIdWToSszyxfmtknM6drFu3sirKlHQc://cllFTZx3MkaTV4UOtdau3NOuc
                                                                                                                                                                                                                                        MD5:A43C0E7F40241E58C6F3342422642EEF
                                                                                                                                                                                                                                        SHA1:9F7CA7A028565A7C5B4E5F7A9629F4418242F522
                                                                                                                                                                                                                                        SHA-256:A5EE334F5E47ADF419BD72D22301B826CE16A1211F391BF13CFF2D42385CD586
                                                                                                                                                                                                                                        SHA-512:023B5820650F58C8B0CC9C6226A4B6D8232CD3B1B1DAA54FCB71B4C8D67E887ED55391BBB19359C7F65786A1348F9B8881DC9397B0BC1984705BFEC711CCCC87
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............p.....IDATx...y.lKv...v....x.7.W.J*IEiB.....l0mp.l$....@{....mX..m......#dL/KfyAc...IX`...5U.JR.J5.Wo......y....8q"....V...w}73.aG.b.....$.6..,[S.0UO..Xe[..Z...'ISu...h....fW].m..!..O6.#.....6.E{._....|?.o'N./o..#0.`...a..j.1.j..{l...ig*..:Y.M..I...M.x.X..dT..\...7.u[.O.!>.pn.?.^.=....m=....G...K(..o...i.<lc....K..N.g.G...V..)4..T.m.G|>%)...A.b.d,.H;Sm.H.<.>.......5..m..,....A.T......<.c.m.Ji..).i_<..........p.)...)Me..O.Z<v..l+;6.#..jF*.wT.Q...0........G.v!k..e.m...CG..Hc...1,.n..S2...F.i........35.cy..7%....+7......;....nk?>,...A........g...w.....j..-.e.3(...z..*..c.S.i.Ql.&...h.#.oB.{..`l... Y...x.F..-....l.4..7T..j)...................P.$o_...G..m..N"...T..3~..w./...s.....:...(.(.yG.....]um{..m...0=I.-..,Q.)..{.9.g{s7JE[.....D..g.S..v.\..].i.Z6Un[.,........moi.%..&.I-.vs......c...!{~...m${0V..1.>.$..\..v....!....f.s.t.H..S.\I...f...I.i"S0..v..Q.e.5.|....\p..=4...d*T.{P..56{..[6..aYt..1.C..p.2.ZN...%....1u..w
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 54898
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11974
                                                                                                                                                                                                                                        Entropy (8bit):7.9831820950176775
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:I4zCp4aVEHDP89/ACiCBb1/E1YqIebJjNWyw6RJb0p36YW7HETRy6ooWMUbMXoF0:I4zC+a+PwACiu1/E1Yq11jNI6DAkYkHY
                                                                                                                                                                                                                                        MD5:F06EB4A35BFC4762503C5738CE3BA838
                                                                                                                                                                                                                                        SHA1:AF337DA7C5DCB11E774A5FBE042CD7299C2CB64B
                                                                                                                                                                                                                                        SHA-256:7997D68FEF5BC331F1E2C304F8F3F7322380D3C84D5181670101F169862D9F96
                                                                                                                                                                                                                                        SHA-512:C9BDE18E9F15BBC1DBF9F067A6E15126C5A8A60CCD4A1B959DD7BE62B122C32D099355211627B915C323F50BBCA83B7AED0B252DBA2D7E1F5B6D9F8733597281
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........}ks.H........-....gc.9....nvl...=s=^.@.h,$F.v{....Y/.S`.w......zdeeee....=~.P.K4...tt...L...qp5>G'.[....$....Q...Oq.{.}..7...(.d:.w....w.^.S....mp....v.:.lgI<?.....f...cw.......ao...t0....t.?l.8K....z.8...^M?...O..^<...2........|.=..g...$8.L.z.Qv.&Y...h.'.8J.46:;;....E.2..O.v..".S|..E..qaib.}gT+.........9..tU.@.....o.........2.m.x5....]..9&..A......w.....iw..=y8.'8.qt..ehi.7.....`.>.......e0.v.}t.."...y..x^.....y....eXb...m4]..#....l.D(.P..K...F....8%..%..l.&.......N..Ao.?.....9..c.yKy>8U...N}'-e.`...Fb......p.../..7:.>....,............>.g...F..q.e.t......5z.............K...s.O.Y.st.R|.....-....+.O.^.=i4...a.g.i....?....x$..0..\t.....ep5...+."...p.Ao..[j.../..l<....O..g.~......../..`x5.O..Y......v._I....,.=P....O..48..ae....fz0.v.....I<.......O....p.;...'G.{..m4..\u....+}P..s.......8+...\....O.M.y.f.....}t....M..\0......].?..S.'..>Y.SX.t../......"........WY$ub......v.(....?.z..'..0....... .........h.q{....G.l.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 2012 x 1508, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2021340
                                                                                                                                                                                                                                        Entropy (8bit):7.961580516810708
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:UkdxS4H2PeBI0EKv3Y5SR6aI0EKv3Y5SR6a:UkaG2P4I0/YNaI0/YNa
                                                                                                                                                                                                                                        MD5:2F974F488E706AA6BAFD10C146D4CA26
                                                                                                                                                                                                                                        SHA1:0157623E76FDBE3777AE9E66DD5F6F29EAA5B96E
                                                                                                                                                                                                                                        SHA-256:C88952C34B0254C26A1EC801BB3126F721F522D5937147ED25AD0FE70F9827A9
                                                                                                                                                                                                                                        SHA-512:F4CAC66F7A7F7DD64E7EDCA7A32EA47D3EE858B5B9EC1EC528FDBE18AD3FAFB337266038FE4707154FB69FD7BAB669D61840344D097D93128C83C1A60E6B4253
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............ppe....pHYs...%...%.IR$.....sRGB.........gAMA......a....nIDATx.....eU}'........(..d.Q@.V.P...[...*......Nw....yy.t..cw.Ib|...Gu.O..M...$*...`1TQTA.w.g...Tab..........}.=g.k.}j..Z+...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "199aeffa7ae75b337bb44526ead3b315c79bd0cfbf83c7e4fe9dbe66c30a35e6f8ec8ba96bcd7b7ce5c95a5aef7335608b33520828c14801795c1a7fbf87556", last modified: Fri Mar 29 08:47:01 2024, max compression, original size modulo 2^32 1543124
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):105584
                                                                                                                                                                                                                                        Entropy (8bit):7.984186226127331
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:OdUX9BWbJ10NMTUn51Ws6Bx6Pmcc292my4vLXjSphBQSg5QAOiTVgwxCvLzH:OOSG6G/0xjcPyALXjSxQNO6VgwxCTz
                                                                                                                                                                                                                                        MD5:9DD36B4ABD35AFF955056904137BCFE9
                                                                                                                                                                                                                                        SHA1:CF09A657CC60C1B9B3F401A914D9D4CD7A028145
                                                                                                                                                                                                                                        SHA-256:2FC444C9CFB371326183B393B5F3F0B3621AA2AFFF8496CD56621007F9AA60E7
                                                                                                                                                                                                                                        SHA-512:7CE56CEE1A5381A7AE1AF2D3AEFB17BB244988AC1C9E97757CFA6177FB79F9678189CDAADB08F2086DE5293EB66CF779A02EDFF4309CD737E345D2BE43D59360
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.......f..199aeffa7ae75b337bb44526ead3b315c79bd0cfbf83c7e4fe9dbe66c30a35e6f8ec8ba96bcd7b7ce5c95a5aef7335608b33520828c14801795c1a7fbf87556a..k...........^.)v..l.~...d[.pt..YU.B.E\.....Y.)Q.d.....'.-.I..Q.$2..7.x..mC_.........c.....Wo...|..9.........7_.....o......{.....t.......xz..o......?......k.7.~.`.n..g.W...>.....cz...r.....]{qo..}..7.k....._|...b..?}2...i..0.7...~..........}.....|......Q....{...(.......i....{.......O.?..}z..OM.xt..G.....>...?.t...k.}./....w../........Cs.~...v.........r......e....~.......i............z......J.b..+.yG~...._........i.|...'.g;..i<....1..<.....?.C.c.L...}..._......P^.....o...._...z......1.y.k(..$..F......K.yC,......}.yv..}.............?...r.....)...'ye.%.......8+...a.?.{.;.)..(.......k.P.\Y.o...=|trvo....E.....{...~......w>z...]tW.g...................k.Ot}..~.K..d..x..jz....w...N.....5...K...%.2.W...$...~f)b...(....&...D..[w..y.....Y.$......7&.".|c..o~c.r...g.>=..!.$..?.._o.y..;_..._.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:L:L
                                                                                                                                                                                                                                        MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                        SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                        SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                        SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):265666
                                                                                                                                                                                                                                        Entropy (8bit):7.982922551364245
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:BeKgdXNqLm0LJdoTWgJvls/4ld9Q4NXwfkV:QLqLmyJdoTVq/8m4x
                                                                                                                                                                                                                                        MD5:C539F540C37A41119546652E2450F424
                                                                                                                                                                                                                                        SHA1:FFD13A56617AC4329253CEBC6BCF2A7FB0A317AD
                                                                                                                                                                                                                                        SHA-256:B73DD3378B33386EA5A950960DBBDA2ED595282AC2879502051B189BF3B2CE64
                                                                                                                                                                                                                                        SHA-512:9A01673C0D1B60C1CE34C632273E7E9BE4543C37FE8E780C882B4B28103F49C1F7A539BC829E03AE3BA3E5F5061463A09CDEB4745789189A6A03AC379C9F5DB6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........H...#G.....Y..`...kCYX...X...<5.3{..(..R.o..?d..<%.Q5.._is.0?....d...F1.FD]..9...2......6.:.p;.v...bNW.,.{..=.;Zo..Q..:.)&..<.L..C..W....y..l...#3.H.^....h..*.&....\.....}`.|.9... ../.u.<.L..Z..(.%.;.....es..2.Z|..U.PH%.=......./Zs.U4.S-G.C..............U..d.S..k...V\.:..\<#\...v...za....#@...h..K.W...R....Q.(A.n.A....HK..C.....o.....fr...H..?0..\.v.Z...wV..i....f..;.%.xr...wB..RtlM...+....H)6B.....*.BEb{.....j....@......G..>.\Z2.0..&zS......i...[..!I..o..{...:N..a."..0Ds..8.......S..&J..c........E#=K~...K...D.Cr24....&.......0.."0...*.H.............0.........H...#G.....Y..`...kCYX...X...<5.3{..(..R.o..?d..<%.Q5.._is.0?....d...F1.FD]..9...2......6.:.p;.v...bNW.,.{..=.;Zo..Q..:.)&..<.L..C..W....y..l...#3.H.^....h..*.&....\.....}`.|.9... ../.u.<.L..Z..(.%.;.....es..2.Z|..U.PH%.=......./Zs.U4.S-G.C......N....<6f..Wh...}.\...lm...j.. .....x..S.[.....(.?e..|...3Y`_....V...)....X.......h....W~M.f.)
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3199488
                                                                                                                                                                                                                                        Entropy (8bit):6.32506512729133
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:2WGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TY:6tLutqgwh4NYxtJpkxhGj333T
                                                                                                                                                                                                                                        MD5:668D5368DEF8B65631C43EECBD50EA48
                                                                                                                                                                                                                                        SHA1:3623C2D9748ED22DC3E450DAF77B51BC22D4FFD3
                                                                                                                                                                                                                                        SHA-256:6C211E3B1862510C3E93AF571982194A21A9B86AC1A1F4BD14F62D0ED3A17DC6
                                                                                                                                                                                                                                        SHA-512:56800299843ED1B4767CB77FCB24F2FDB9C7AC0AF78098AF4EE5A0128EBCC5597D7D3732F3A248987D6B49379A4CE17EB87D63EBE47DC863E0F86A444FF5CA79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17934
                                                                                                                                                                                                                                        Entropy (8bit):3.1703682677989966
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:V5nHfbjrV5hQw8OEUUDMYygDp+OE0UDMYygDp1:V9l/dT28ku8Q
                                                                                                                                                                                                                                        MD5:E6983DFBD68501614FFEE5E265DD39CE
                                                                                                                                                                                                                                        SHA1:385DFFFCD97F2B13413F37A554B005521D48CAFD
                                                                                                                                                                                                                                        SHA-256:0F5E09696503312DABDB60B57B9DDD7CF256A2F4B2684217CAED65F2C4561217
                                                                                                                                                                                                                                        SHA-512:F452EB3C79303248A6F1CC1D8BA17F559E26D243C3E347F4DD0566803B3F25CC267D57B6D83C71A3CB4C0012AAE1306281C19C19EB6E372BA67AF86058533131
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{..... . . .".o.f.f.e.r.s.".:.[. ..... . . . . . .{..... . . . . . .".n.a.m.e.".:. .".o.p.e.r.a.".,..... . . . . . .".t.y.p.e.".:. .".s.t.a.n.d.a.r.d.".,..... . . . . . .".i.n.s.t.a.l.l.O.n.l.y.A.t.E.x.i.t.".:. .t.r.u.e.,..... . . . . . .".c.o.n.d.i.t.i.o.n.s.".:. .{..... . . . . . . . . .".o.p.e.r.a._.n.o.t._.i.n.s.t.a.l.l.e.d.".:. .t.r.u.e.,..... . . . . . . . . .".i.s._.n.o.t._.w.i.n.d.o.w.s._.v.e.r.s.i.o.n._.6._.1.".:. .t.r.u.e.,..... . . . . . . . . .".i.s._.n.o.t._.w.i.n.d.o.w.s._.v.e.r.s.i.o.n._.6._.2.".:. .t.r.u.e..... . . . . . . . . .}.,..... . . . . . .".a.v.o.i.d.".:.[.".y.a.n.d.e.x.B.r.o.w.s.e.r.".,. .".y.a.n.d.e.x.P.a.c.k.".].,..... . . . . . .".c.o.n.t.r.o.l.s.".:.[..... . . . . . . . . .{..... . . . . . . . . . . . .".t.y.p.e.".:. .".t.e.x.t.".,..... . . . . . . . . . . . .".d.a.t.a.".:.".I.n.s.t.a.l.l. .O.p.e.r.a. .b.r.o.w.s.e.r.".,..... . . . . . . . . . . . .".f.o.n.t.S.i.z.e.".:. .1.0.,..... . . . . . . . . . . . .".x.".:.0.,..... . . . . . . . . . . . .".y.".:.0.,.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):25070
                                                                                                                                                                                                                                        Entropy (8bit):3.505461973058138
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:gBm41iedg+v/Pg6knQoIAZCmxJbaVKikO5NWVSe/QAL:gBmqiedpXUwAcmxJbagi7W3/QAL
                                                                                                                                                                                                                                        MD5:B27A3BFF0A32A99E57998F48949B66AB
                                                                                                                                                                                                                                        SHA1:B247D19858DFE1AE5DF6AEE53973340C8468360E
                                                                                                                                                                                                                                        SHA-256:CEC5D2C127760A49A5EF0C2FAD09C7881A691FC5FFCC68268A3D3D988789FF96
                                                                                                                                                                                                                                        SHA-512:0505CFFA96564555D980FF0CF43F733D0B4081173A29F5F77ACE5A2D96EEFB265FF02C4291891BD1DA9F7BAD30A1BF42D0A6AA9F5D7F6C9800C863A8324EFD4C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{..... . . . .".c.o.m.m.e.n.t.s.".:.{..... . . . . . . . .".t.a.r.g.e.t.A.p.p.".:.".O.p.e.r.a.G.X.".,..... . . . . . . . .".t.a.r.g.e.t.A.p.p.U.r.l.".:.".h.t.t.p.s.:././.t.r.y...o.p.e.r.a...c.o.m./.7.2.T.R.8.R.7./.K.L.R.L.5.7.9./.?.s.u.b.1.=.s.e.t.u.p.i.o.&.s.u.b.2.=.3.1.1.2.0.".,..... . . . . . . . .".s.o.u.r.c.e.I.d.".:.3.1.1.2.0.,..... . . . . . . . .".d.e.s.c.r.i.p.t.i.o.n.".:.".O.p.e.r.a.G.X. .b.r.o.w.s.e.r."..... . . . .}.,..... . . . .".l.i.c.e.n.s.e.W.i.n.d.o.w.".:. .{..... . . . . . . . . . . . . . . . . . .".t.e.x.t.".:. .".E.n.d. .U.s.e.r. .L.i.c.e.n.s.e. .A.g.r.e.e.m.e.n.t.\.n.O.p.e.r.a. .f.o.r. .C.o.m.p.u.t.e.r.s.\.n.L.a.s.t. .u.p.d.a.t.e.d.:. .O.c.t.o.b.e.r. .1.6.,. .2.0.2.0.\.n.\.n.T.h.i.s. .e.n.d. .u.s.e.r. .l.i.c.e.n.s.e. .a.g.r.e.e.m.e.n.t. .(.. E.U.L.A.. ). .g.o.v.e.r.n.s. .y.o.u.r. .d.o.w.n.l.o.a.d. .a.n.d./.o.r. .u.s.e. .o.f. .t.h.e. .e.x.e.c.u.t.a.b.l.e. .c.o.d.e. .f.o.r. .t.h.e. .O.p.e.r.a. .f.o.r. .C.o.m.p.u.t.e.r.s. .d.e.s.k.t.o.p. .s.o.f.t.w.a.r.e. .a.p.p.l.i.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3581600
                                                                                                                                                                                                                                        Entropy (8bit):7.773136440486469
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:NXNMGeiRvKLzPXB8upFO39fYFLkVRHCoyXw2xDx0TJ4:NdF9KJGvtQb
                                                                                                                                                                                                                                        MD5:1033B8A679409AAE694776CF2FDD3E8D
                                                                                                                                                                                                                                        SHA1:AABD8A50FC803F46D50E002302562F1B3969C1A4
                                                                                                                                                                                                                                        SHA-256:DAB48B60DF604616328B2E4DCD02577BEDAD285912C2A5A22A80EE44A031B3AB
                                                                                                                                                                                                                                        SHA-512:67100297A769C5275290CDBB170350D036BBBB4C1BECF2902397303154ADAFBE4EC3696E59A616D9B6F3C5A6349FBB725DAB645ED85BB2A28B3439A1CDD60CEC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......f.........."......P6..@...`%.p.[..p%...[...@...........................\......6...@...................................[.......[../...........z6..,....[.............................4.[.....T.[.............................................UPX0.....`%.............................UPX1.....P6..p%..F6.................@....rsrc....@....[..2...H6.............@...4.02.UPX!....<.O..6*..[.[A6...[.&...a.!.U..]....U..1.]........SWV.....E.`..@....@.......pd.....d....}...........M.1..U..A.M.).).9..L.M.4.....9.r.9.wx.u..t.SPQ....\.U.....B.......B..M...;}.}<.M...Z.9.r........X$.E..........p.......t.....`..A1.CL.1..EZ.F...........^_[]...>..h.....E....h...y..,...;.....f.o8..U......E....WV.........x ..}.u.1.H^_].n...F..H..N......5.?.@8.OM.P...n...P..}..O..G~.<..W.)..9.r....9..p.......Y.SQR...\........\}..W.......;E.}H...w.._.9.r..E.....E...X0%..{.d.....u.g..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):496640
                                                                                                                                                                                                                                        Entropy (8bit):6.667137859309777
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:8w4t7MYVuiHjsl4CnJPgHhS+hfUhOgusL:8w4Y4oPgHhpUhNus
                                                                                                                                                                                                                                        MD5:BBBAAFE4C86107A34FF31E505085C374
                                                                                                                                                                                                                                        SHA1:C4BACE684D85AE34DB06F426D7446BB1A88E744C
                                                                                                                                                                                                                                        SHA-256:06B8BA87B51E1DC859346A56590D13D80B98105881387DA6006D87A48C0C1339
                                                                                                                                                                                                                                        SHA-512:8F3668AF333E5AF18F0359D83FF56F465784A62BDAFB6297A71250C4C97B1817F73991D2447A8839A47ED50F6FEAD62171D896F21D2460B72546675CC2166869
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./<..k]..k]..k].. %..f].. %...].. %..~]....X.o].....z].....r].....:]..k]...].. %..z]....E.*].....o].....j]....Z.j].....j]..Richk]..........PE..L......e...........!...'..................................................................@......................... C..d....C..................................TC..`...p...............................@............................................text...H........................... ..`.rdata..FC.......D..................@..@.data....'...`.......:..............@....rsrc................N..............@..@.reloc..TC.......D...P..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp
                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6144
                                                                                                                                                                                                                                        Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                        MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                        SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                        SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                        SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3581600
                                                                                                                                                                                                                                        Entropy (8bit):7.773136440486469
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:NXNMGeiRvKLzPXB8upFO39fYFLkVRHCoyXw2xDx0TJ4:NdF9KJGvtQb
                                                                                                                                                                                                                                        MD5:1033B8A679409AAE694776CF2FDD3E8D
                                                                                                                                                                                                                                        SHA1:AABD8A50FC803F46D50E002302562F1B3969C1A4
                                                                                                                                                                                                                                        SHA-256:DAB48B60DF604616328B2E4DCD02577BEDAD285912C2A5A22A80EE44A031B3AB
                                                                                                                                                                                                                                        SHA-512:67100297A769C5275290CDBB170350D036BBBB4C1BECF2902397303154ADAFBE4EC3696E59A616D9B6F3C5A6349FBB725DAB645ED85BB2A28B3439A1CDD60CEC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......f.........."......P6..@...`%.p.[..p%...[...@...........................\......6...@...................................[.......[../...........z6..,....[.............................4.[.....T.[.............................................UPX0.....`%.............................UPX1.....P6..p%..F6.................@....rsrc....@....[..2...H6.............@...4.02.UPX!....<.O..6*..[.[A6...[.&...a.!.U..]....U..1.]........SWV.....E.`..@....@.......pd.....d....}...........M.1..U..A.M.).).9..L.M.4.....9.r.9.wx.u..t.SPQ....\.U.....B.......B..M...;}.}<.M...Z.9.r........X$.E..........p.......t.....`..A1.CL.1..EZ.F...........^_[]...>..h.....E....h...y..,...;.....f.o8..U......E....WV.........x ..}.u.1.H^_].n...F..H..N......5.?.@8.OM.P...n...P..}..O..G~.<..W.)..9.r....9..p.......Y.SQR...\........\}..W.......;E.}H...w.._.9.r..E.....E...X0%..{.d.....u.g..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1217), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11490
                                                                                                                                                                                                                                        Entropy (8bit):4.913415485667361
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:QUTgxLFYhHchZcyy3PTS0h26EGzQYnj2mu0AGIieMclAFNgnMSEoQsfQRb8BEaBc:QIeFE3PTS0h3HQuj2UN9ebAFN13RbrAc
                                                                                                                                                                                                                                        MD5:F51474343CDBD57EEA1E3182DD3833E9
                                                                                                                                                                                                                                        SHA1:DA319A00606041B395DD38EA6B0EFAFF65429573
                                                                                                                                                                                                                                        SHA-256:E0153D4F8482A169C59D592F67FB9401404CEABC838A199DC72F8CD04F4D2452
                                                                                                                                                                                                                                        SHA-512:481DD8312842F98F12520C733B87F5636330E4396573D5F13213579F8E99F4CFB339850A869D5081D093B534B0BE2333B2133ADCF2A9365299511036C944FB10
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:End User License Agreement..Opera for Computers..Last updated: October 16, 2020....This end user license agreement ("EULA") governs your download and/or use of the executable code for the Opera for Computers desktop software application, including any update or upgrade thereto ("Software"). This EULA forms a binding contract between you and Opera Norway AS, a Norwegian company with an address at P.O. Box 4214 Nydalen, NO-0401 Oslo, Norway ("Opera").....1. This is a contract. This EULA constitutes a contract between you and Opera. You may not use the Software if you do not accept the terms in this EULA. By downloading and/or using the Software, you agree to be bound by all the terms and conditions set forth in this EULA. If you are under thirteen (13) years of age, or at least thirteen (13) years of age but a minor where you live, you must have your parent or legal guardian accept this EULA on your behalf and approve your use of the Software.....2. You are only granted a limited license
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):210
                                                                                                                                                                                                                                        Entropy (8bit):5.0139309143474495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:abFoB2LqMa+2ALsiW9lLFvmQsEHvuRW18xMoemcoe2WK6:Sa2Ra+2WALEQVuRw8xMoemze2L6
                                                                                                                                                                                                                                        MD5:BF49A81F1400C3509F3F1914BFF5056E
                                                                                                                                                                                                                                        SHA1:F21690B95202C3ADD90579BF8B881A3E8697BE07
                                                                                                                                                                                                                                        SHA-256:D69C047043D5005BF510B2BD29851DE5AE1A566F3F4D57B6CE6015186C8DB40A
                                                                                                                                                                                                                                        SHA-512:255F53471B71256810841B62E559E77A06D85E4DD470CD9E10A0B2297BA5A845E7EC979E7A3EB9EEDD35598571B060AC75F2521FD6D427AE84F938E51DB3364C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:; This file is stored in UTF-8 encoding.[Info].Name=Reborn3 Dark.Author=Opera Software.Version=2..[Start Page].Background=wallpaper.jpg.Position=center center.Title Text Color=#FFFFFF.Title Text Shadow=#757575.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):579776
                                                                                                                                                                                                                                        Entropy (8bit):7.978084236223466
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:bI0Aj1hofwpL1LQawxct+ML7QR4q8WGFmx1MHec+/xbyfALl1Ii8C7:bI0E1GlpCi8WYSc+/RKmbIjU
                                                                                                                                                                                                                                        MD5:8EBD9096E71A7D6C81EA175335B7351F
                                                                                                                                                                                                                                        SHA1:FE70127C935187F50DD773BB804013CCD8B56541
                                                                                                                                                                                                                                        SHA-256:362ADA2A2FD0102431A7DF0F6D113E7B0028A1C58B12BDED6B780DA8C555A4B6
                                                                                                                                                                                                                                        SHA-512:95E0537D2A1EDC0BB6FB23AE0AE3EB25AC9B94404E019165A5E04BF5874431D58083A62657D1E0760B864C3A0C70015912A9243DFCB5CA9D18DA58EF9F5226FA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:......JFIF.....H.H..............................................................................................................................................8.........................................................60lhl`.0`0..`..........@......@!...@. B..@........................Pc.........c....L.........@..@....I.@.B.......................................0...0`.....4.......!.. ...............................V.i...0.......0.0....@......... ....!.!.. .........................`.0c....`0.. .`1144........@.....@ C.@... ........................1......0......L.` ................................................0c................. @.@..@.......Bh@ .. ......................a..0....M0......0.... ............. .P. .........................6i....`..........M0....4......h. .....H4..&..h.....................`c.1......0.......... .@$.......`.... .1..........................l.0.........@..4.L........ ....@.....)....... ...................6......`...........0hb.....@..!.cB@ .)h.I.....@............
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1490134
                                                                                                                                                                                                                                        Entropy (8bit):7.990679600127005
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:hwllVOBtRaivYf1xCniURR0Wba9a9HhcRxmkuQbs0UlMk7Dgi8IYkxIhJELiRmdH:n0B9A/R0W+aiOkuQbs0Uyk/p8PCLXJl3
                                                                                                                                                                                                                                        MD5:CA34203C7EF67AB2ED4254CD09AD3CB9
                                                                                                                                                                                                                                        SHA1:9743C25B2F468B2FDBA74702FE090AC766BE2F82
                                                                                                                                                                                                                                        SHA-256:9A9A2EC68E8EC69C09B9A6235E239023791A1A8255420590C106E057F06A92B6
                                                                                                                                                                                                                                        SHA-512:2F785104D9ED683DEBE7CED51359800275D6CF8F41FCFC0B9EB8A7E06534548F7BE289F45C62EA483B034ADEB1FB5E990437BB4CCE09894C8EB82E6DF9FC945B
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......8........C....pHYs.................sRGB.........gAMA......a....kIDATx.... .-(j......s......;..[...9....4!$.qdf.....T66666666666666666666666666666.;.lllllllllllllllllllllllllllll.................................?..................................~..............................C._.o..*.....;.76~/v.ol.^...........{...c..b.......`u.Y............n).dt..;.*.M..2...+vU.././.g&{6."..2A..........3...y.......;.v..|;.y...X..i2....};.G....o...[.4.]......#.....?.-E.....G....o.?....."MFW.o........uK.&.....9;51F..>..5p.y.....u...N.q...4....V...|(......5.nA?.....x...(..M...G..v#....;d z.o...,.X......Ftz.H.....;.......o.......'....;,.|...... y;.w.....v.c[.];..{...(.Dx.\..;.w.Gs............m.v.....P|.\...r.............G...1(..h..=s.....e.v.K.5rP4.o7.%..]Gvh.....M.[%..b...-..6Ix.(..2...s.h..y{l..d .!Z..Blf1.t...}f@....u...........?.c......m..C...3...Q.....;.G.g.?...../;.A..I...6...;.GY;.w....u3....:.c......m..C...3...Q./...?.....L...}.,..o%I.@.f..."s
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):212
                                                                                                                                                                                                                                        Entropy (8bit):4.9478018872802
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:abFoB2LqMa+2AF/Ni9lLFvmQ4EPuRW18xMoemRpe2W/:Sa2Ra+2YF8LEQXuRw8xMoemRpe2a
                                                                                                                                                                                                                                        MD5:2AFD0F758ECF2A535F08B7F93FCF1F71
                                                                                                                                                                                                                                        SHA1:C5734D72B190EFEEFD35E4F5A6AAAF608C43DACA
                                                                                                                                                                                                                                        SHA-256:DBAB965DF865AEE6A7E0B13CD90BB7C2037A7D7B7992EA6C1B537127B2218CC0
                                                                                                                                                                                                                                        SHA-512:0ED33CE6F284F4CB7719D0CF5A68088C3B9BED8FE681260E4C94553ED676E861D0C9373282E5E1501C6C9620CA500F640D722AC14385C5613281C6226D6B9D62
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:; This file is stored in UTF-8 encoding.[Info].Name=GX Classic Light.Author=Opera Software.Version=2..[Start Page].Background=classic.png.Position=center center.Title Text Color=#000000.Title Text Shadow=#FFFFFF.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1852
                                                                                                                                                                                                                                        Entropy (8bit):5.040778853145282
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:iK+6YBDk0qKFq16P303Uza+7qw4KX2fPWVre3T+wwxKhJWc110bE6FvQIYsTmT+N:B8dUd61zaM4d2VriTgGoc4tvxTHJU3JE
                                                                                                                                                                                                                                        MD5:336CBC346386C38AAF1906CC8B65B282
                                                                                                                                                                                                                                        SHA1:75B3539F8CFF5794D73F23BA2E74BCD7F0848419
                                                                                                                                                                                                                                        SHA-256:7A0DD076266E65523E861DEB37586D085142DE9F87A632FA70206F603A8E8D6A
                                                                                                                                                                                                                                        SHA-512:AF99E60E074ADB1E06E0CF35D01E3B0CF6CD0FE87BA0F0A614526DA102F552D2A547C9E240C63C41839FB41156B11E43A1302AA462071D5EDC6A5DB0BEEA959D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{. "extName": {. "message": "Twitch",. "description": "Extension name". },. "extDescription": {. "message": "...... Twitch",. "description": "Exstension description". },. "titleBar": {. "message": "........, ... ..... ..........",. "description": "Title bar". },. "titleBarDescription": {. "message": "......... . Twitch, ... ....... ......, .. .... .. ........., ........., .... . .. ...... .......... . ...... ......... ...., . ........... ........... ... ....... ..... ...........",. "description": "Title bar description before login". },. "feedback": {. "message": "......",. "description": "Feedback badge". },. "feedbackDescription": {. "message": "....... .... ........",. "description": "Feedback description". },. "login": {. "message": ".
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1842
                                                                                                                                                                                                                                        Entropy (8bit):4.85779263274583
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:JjuJC8iOTURVFL1S/jscV+N1P9pH5YH7GsS:LRVjRmqj
                                                                                                                                                                                                                                        MD5:58D301C2B26EBF110D706AD8EFAD3AB4
                                                                                                                                                                                                                                        SHA1:D890DA2FB65A0A9A385225937A89FB5439D1A87A
                                                                                                                                                                                                                                        SHA-256:A9A4E01E90AC954BF8A2E44B3AFBA88EF35D1DC80DBC8E67D5A7C0753158B41F
                                                                                                                                                                                                                                        SHA-512:03905BE03FC224DFF27EE00EF6838B0ABE8A9F139AF77C8731C1EEB35BF45D691A8CBE5A176F4E41AB3F9DAD8FF733A0F035F1929618C5B9DB81EB261926935B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": ".....".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch .....".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch ".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "......".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "....... .... ........".. },.. "followed": {.. "description": "List of followed channels",.. "message": ".......... ......".. },.. "followers": {.. "description": "Number of followers",.. "message": ".............".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "........ Twitch".. },.. "login": {.. "description": "Login button",.. "
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2044
                                                                                                                                                                                                                                        Entropy (8bit):4.841431888311725
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:JblMuxE7Tuuf/dFeJsfV19GzfPHC/0Jt+HoGBDj:xlm/dFnIC/EGlhj
                                                                                                                                                                                                                                        MD5:25D2EBA5905EA581C430F78F020BAB5F
                                                                                                                                                                                                                                        SHA1:ECFC56EA83154D51C1DF84042F57A8181C05E82C
                                                                                                                                                                                                                                        SHA-256:BBE10DEE8AF0AA0EAC34040CD4C162980FD19B501D1AA59C178952FAECD17EB6
                                                                                                                                                                                                                                        SHA-512:B92F857F33684E7FBD709610BD8F7B89DD0E569A180DA6FB7321306F54962C901C80B4D0F76BBC8A0F69672F6315F76F1C02007199E629375B4E3D59E22F97E8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": ".. ... ....".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch .......".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": ".....".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": ".. ....... ... ....".. },.. "followed": {.. "description": "List of followed channels",.. "message": "...... ... ...........".. },.. "followers": {.. "description": "Number of followers",.. "message": "..........".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Twitch . ..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1675
                                                                                                                                                                                                                                        Entropy (8bit):4.436049777619944
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hn3UuR+78T/nbooWKs2YVyTFKuKMtJnA2BvKhGAt/i:J3UuRE8TfUms5VyxBP7TGGAZi
                                                                                                                                                                                                                                        MD5:970E5EAD5430C4ED29500842D54555F9
                                                                                                                                                                                                                                        SHA1:9FF9BC4F1F9EAC17CE6F77EF70EB49C7CDBBD38C
                                                                                                                                                                                                                                        SHA-256:1462CDA84233A9DD67FE36AEC413909B8D725C0F4450AD307C5CDEA80F2C70F2
                                                                                                                                                                                                                                        SHA-512:3FEF2B90EB0D3BACACB858F52889A5A02AD3654E8800D864D27627F386BB75FA12802C6191D197B992CA7CCEB32689785BA096DAE29C2116168BFF66F135E76F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Tanca sessi.".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Panell de Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Comentaris".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Puntua aquesta funci..".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Canals seguits".. },.. "followers": {.. "description": "Number of followers",.. "message": "Seguidors".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "V.s a Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Inicia sessi.".. },.. "mute": {.. "descrip
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1714
                                                                                                                                                                                                                                        Entropy (8bit):4.67367311828558
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hntuwh+7FaTLnbm8ISGLKstVpT/uK2eKMpyCJUKhPBts5D:JtuwhEFaTTq8ISGustVpLuJePBKGZC5D
                                                                                                                                                                                                                                        MD5:DE8E05C5E8709F5DE401FA921717BA00
                                                                                                                                                                                                                                        SHA1:B40EB47AE7E61F2BBF04841AE60074C0E72FEA39
                                                                                                                                                                                                                                        SHA-256:E649338DE0BFE092CB603D78319D12195741BA07649CF0B909857B2063096C93
                                                                                                                                                                                                                                        SHA-512:44EADB79D8F184B1534D7534295D2F236D57964E58A8F81C8C0EBE1B1900A2F9273D910CB474E905B359EA46B0AECB855E09FD70A07F086AD5F1A7DBA9458EF3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Odhl.sit se".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Panel Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Zp.tn. vazba".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Ohodno.te tuto funkci.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Sledovan. kan.ly".. },.. "followers": {.. "description": "Number of followers",.. "message": "Sleduj.c.".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "P.ej.t na Twitch".. },.. "login": {.. "description": "Login button",.. "message": "P.ihl.sit".. },.. "mute": {.. "
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1605
                                                                                                                                                                                                                                        Entropy (8bit):4.42923143137783
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnOEuii+7OTrnbN7GKs1TV5TmKbKM+J0uKhUtkV:JtuiiEOTzZ7bs5V5KmPwpGUc
                                                                                                                                                                                                                                        MD5:75122031DB8CFB1C978D2293C394BF29
                                                                                                                                                                                                                                        SHA1:5B2FA86842C48DCE131FB897BFC83B2D551895B6
                                                                                                                                                                                                                                        SHA-256:9315190AA8A7A5455F1C74B2DFBCC502DB78EB92520714DEC309243B74612ABE
                                                                                                                                                                                                                                        SHA-512:8A8D8749AA6202ED7288EF3066BCE46C12860FCE8E1D70503E4E983A37D342355435E101CF3DFB3FBE538FE83C89F99FF8624932548A73C692D4010B35FEFFFD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Log ud".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch-panel".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Feedback".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Vurder denne funktion.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Fulgte kanaler".. },.. "followers": {.. "description": "Number of followers",.. "message": "F.lgere".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "G. til Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Log ind".. },.. "mute": {.. "description": "'Mute' contex
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1657
                                                                                                                                                                                                                                        Entropy (8bit):4.461676597445004
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hnszuy+7OTs93nbDHdKs0cVINT/K8KMsVgDmQrKhOVt0:JszuyEOT2XHYs0cVINbbPygDbrGKa
                                                                                                                                                                                                                                        MD5:9A7152590DEEB6E00B668A771D0C039F
                                                                                                                                                                                                                                        SHA1:F1254BC21E849117365E69EC2C1922315FDF14B2
                                                                                                                                                                                                                                        SHA-256:C5F8A86FFD75D3CFF523E67ABEF32653B74F013F9D0AE4CAC2FF7B5649BDAE0D
                                                                                                                                                                                                                                        SHA-512:5C8308CA313EA4EE6CF463BBEFBB2BDE1412C7B3B721A0F48061222C99EFDFD6B53EAB75FCEB9B7DDEBED7EB8FAD707F34610B4D5D32C6FF59CBC9C3E46E10A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Abmelden".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Feedback".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Bewerte diese Funktion!".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Abonnierte Kan.le".. },.. "followers": {.. "description": "Number of followers",.. "message": "Followers".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Zu Twitch gehen".. },.. "login": {.. "description": "Login button",.. "message": "Einloggen".. },.. "mute": {.. "description": "'Mute' c
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1838
                                                                                                                                                                                                                                        Entropy (8bit):4.897328928306345
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:J/AuNEAbTNsiDHvsueUeVwnaWP9iz6uGo6kppI:l9F5bTiziAp6
                                                                                                                                                                                                                                        MD5:10BA25F12A106EC0FAB64CD4371B4B7B
                                                                                                                                                                                                                                        SHA1:E7FF19D43A53865A556073BC2A1CA6FC5EC2B250
                                                                                                                                                                                                                                        SHA-256:8159986A467A04AB85BECBBE2185D66DB1E4B7F1C017F4115C4A7287FCC71A0B
                                                                                                                                                                                                                                        SHA-512:E6528F58ED79EC100FE3B3DCAAE525B90938D7C81C762056BC8274C10AC03A6F6390E1D77E4EB3740B8F0F838A636303D47C44D2C59361164BB60157C48236A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "..........".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "....... ... Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "......".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "............ ...".. },.. "followed": {.. "description": "List of followed channels",.. "message": "....... ... ........".. },.. "followers": {.. "description": "Number of followers",.. "message": ".........".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "........ ... Twitch".. },.. "login": {.. "description": "Login bu
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2620
                                                                                                                                                                                                                                        Entropy (8bit):4.4226394827072015
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:kp+yu0EOTPaaYsEVfrbXsSbSVZKYOSYbH5EBPMGinD:yZORbZ8Q
                                                                                                                                                                                                                                        MD5:F7B9C08913FBB4EE164DB4DE91A1CFA8
                                                                                                                                                                                                                                        SHA1:EE748920B53E30BEAB4925C3D4AA30BD7F667904
                                                                                                                                                                                                                                        SHA-256:57E2B257A65FA5E980C619214ED9AE25580BBD581143E28ABAC49928B31977A6
                                                                                                                                                                                                                                        SHA-512:D39802A782FA37146BF509131D98D8E2FF121BFFE7D5B37E6300B60C0ACD6DFD80D2154825753395CA231493162B5668F2C752D125E4FC810CBB3D5D77331260
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "back": {.. "description": "Back button label",.. "message": "Back".. },.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Log out".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch panel".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Feedback".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Rate this feature.".. },.. "filterFollows": {.. "description": "Placeholder text in filter follows textfield",.. "message": "Filter".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Followed channels".. },.. "followers": {.. "description": "Number of followers",.. "message": "Followers".. },.. "goToTwitch": {.. "
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1598
                                                                                                                                                                                                                                        Entropy (8bit):4.386740800898818
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hnyu0+7OT8CnbGdKsEVfTQKcKMnMKhintZ:Jyu0EOTFaYsEVf0BPMGinD
                                                                                                                                                                                                                                        MD5:9C5CB3763E6E6FEA1DCFDE469D8046F4
                                                                                                                                                                                                                                        SHA1:4E15F17AB0339EE1B5F1D078EAA6E985AE46878E
                                                                                                                                                                                                                                        SHA-256:DDBDF10D05093D2590296DFFF1AA5A613671B32FB05A796127C63FE72A0DC75E
                                                                                                                                                                                                                                        SHA-512:56C7654D0B8C2FE5BF2F1C67D9C5E714ACF34E2F3B7BFE2D96245C248427A636EA82982ABBDCCD39AEB3FA7EBACA8E2F4E0DBA942AC22ED58D4D40B15075CE21
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Log out".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch panel".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Feedback".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Rate this feature.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Followed channels".. },.. "followers": {.. "description": "Number of followers",.. "message": "Followers".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Go to Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Log in".. },.. "mute": {.. "description": "'Mute' context
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1675
                                                                                                                                                                                                                                        Entropy (8bit):4.448783999656669
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnbzMuN+70TernbjiJofKsNV7T1KmQKMSxSbmr8KhmUtF:JfMuNE0TqXIFsNV7pRQPmGmoGZ3
                                                                                                                                                                                                                                        MD5:71E3569178FDE2639F5A62954AF36F2E
                                                                                                                                                                                                                                        SHA1:FC58FAF09AE145C5CBF327F759F18E8B0A18D647
                                                                                                                                                                                                                                        SHA-256:22BAFE36DB1BB622376826DDE94E9727EFB134FED01FC05D28EAD01DC1808D36
                                                                                                                                                                                                                                        SHA-512:7782D4D5509612BDFFCB4A5BC67A1FC6BF58F4F2B3ED507EBFEB2CB25641BB2D81826D5410F7C03F79447224EFCE8F04FA2676EF6A1E4E209D022214D1BE2A7D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Finalizar sesi.n".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Panel de Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Opini.n".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Valora esta funci.n.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Canales seguidos".. },.. "followers": {.. "description": "Number of followers",.. "message": "Seguidores".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Ir a Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Iniciar sesi.n".. },.. "mute": {.. "descri
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1677
                                                                                                                                                                                                                                        Entropy (8bit):4.452826533671078
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnVuN+7wTVnbjiJofKsNVLT1KmcKMSxSb3wr8KhmUt7:JVuNEwT5XIFsNVLpRcPmG3woGZJ
                                                                                                                                                                                                                                        MD5:C6B9C29C26AEDA587963E46DD4FF25EA
                                                                                                                                                                                                                                        SHA1:F24BF7963350BF405451FB55D051E88478A73DCF
                                                                                                                                                                                                                                        SHA-256:E7AA7830FBD2FD22E6049174030BFED77511224519304AAB1857839BAD81B208
                                                                                                                                                                                                                                        SHA-512:F53056692FDA509F6B3EDB5AFDAA3729627344D7A82E16E3B7BCAA1367EB4BED06EA1F69EF5FD9528593C687694B2C6B6F1F96B774E02A6178CC14F5B589C0FC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Cerrar sesi.n".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Panel de Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Comentario".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Califica esta funci.n.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Canales seguidos".. },.. "followers": {.. "description": "Number of followers",.. "message": "Seguidores".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Ir a Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Inicia sesi.n".. },.. "mute": {.. "descri
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1674
                                                                                                                                                                                                                                        Entropy (8bit):4.510509777405382
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hne+dOul+7TTrZDnbZ0KsdVQHZToFoKDxKMQugKKKhvtW:Je+dOulETTFLlhsdVQ5ceqxPQuOGvk
                                                                                                                                                                                                                                        MD5:6494CFAA325BD5772E55C0C250D4F18D
                                                                                                                                                                                                                                        SHA1:461A63B79CF7BA5EDECB9D2F588198F71A366EF4
                                                                                                                                                                                                                                        SHA-256:13047ED696A5A0C576F0840317969C00B6D0EB3CB0EFD4F6A6EF1CDBF1D02D64
                                                                                                                                                                                                                                        SHA-512:425B81491EBBAFA5B851891AF35F52BDDA9402FAA58A3C96E3020536AA3FD3FE71AA4AA1FD6039B219511E97547DAD6ABD5113B13FB379969B86E81AF8C85CE2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Kirjaudu ulos".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch-paneeli".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Palaute".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Arvioi t.m. ominaisuus.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Seuratut kanavat".. },.. "followers": {.. "description": "Number of followers",.. "message": "Seuraajat".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Siirry Twitchiin".. },.. "login": {.. "description": "Login button",.. "message": "Kirjaudu sis..n".. },.. "mute": {.. "de
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1678
                                                                                                                                                                                                                                        Entropy (8bit):4.481307878884275
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hn5Pu++7pTQ3nbxF7KswVMWTWKMSKMBVTV6+NAcvInKhTAtu:J5Pu+EpT8v+swV7SCP3AcvsGTAg
                                                                                                                                                                                                                                        MD5:06B8786428E464DFB690ABF61BD255AC
                                                                                                                                                                                                                                        SHA1:5FA84D234F9E1338F39B4E2F9B792C6CBA5E84A4
                                                                                                                                                                                                                                        SHA-256:8AB0A3DE7F72C58CB5623220EFD86D56A5853F01D3146A06BD60372E58BE44F4
                                                                                                                                                                                                                                        SHA-512:D69A219EB8FDFA68CE1047B8A5454A2A4DBA10004B47335CD70F6195006CC1592DBB6BEB74708F37AD671892C55A8391C8FBA167962FB983B47FD8B6EBA60F1E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "D.connexion".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Panneau Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Impressions".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Notez cette fonctionnalit..".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Cha.nes suivies".. },.. "followers": {.. "description": "Number of followers",.. "message": "Abonn.s".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Acc.der . Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Se connecter".. },.. "mute": {.. "
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1697
                                                                                                                                                                                                                                        Entropy (8bit):4.5112009329915495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnTu++7N4tTj73nbx+I7KsRuVGRwTIKMH8SKMBVTV6+7zgKhTAtko:JTu+EyTjjF+sIVGakF1PhgGTAp
                                                                                                                                                                                                                                        MD5:AAF4DE0ABF120F9C28835F2CA99EEBC5
                                                                                                                                                                                                                                        SHA1:540E029710448E594312863402A4C7B22199DFC7
                                                                                                                                                                                                                                        SHA-256:1C041AB35C2D8F13E03A7AF4580CE1D44C6CE72214E9EA8928A6DA3AA4CA482A
                                                                                                                                                                                                                                        SHA-512:8536EF06C4BE8C99E9E627828637F4E6BF37863910B402A72FE0348E94EFA82965A9C862F4C96220FBD5EA9CA853BBD51AF46CF4008A03C8DADE3BE0B4EBA213
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Se d.connecter".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Panneau Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "R.troaction".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": ".valuez cette fonctionnalit..".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Cha.nes que vous suivez".. },.. "followers": {.. "description": "Number of followers",.. "message": "Abonn.s".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Aller . Twitch".. },.. "login": {.. "description": "Login button",.. "message": "S'identifier".. },.. "mute"
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2112
                                                                                                                                                                                                                                        Entropy (8bit):4.842178315273754
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:JETu1EOTJ9YobSdsOVzZeKiLPzMuCQ/N7BMG2i3E:2QpIhiUTQ/N7BJ8
                                                                                                                                                                                                                                        MD5:B107221D9C1A2EC9C1C55F3D82B15E63
                                                                                                                                                                                                                                        SHA1:4ECBFDD3A0EF8AD8BE41FAC0AB6EE6E99E52450B
                                                                                                                                                                                                                                        SHA-256:7C34F2DB17559574FA455C8141AD3B9D295741390F40C0ADC3828A6A8A229AE7
                                                                                                                                                                                                                                        SHA-512:8779BC3ACA2F3BBF9D7B0B7B32C15E150A99396D91769BFFB626C71F51FC02062657A185D1A54E9EF6639225DB0988B7EA4F087DF4C6672E93FD81530D6493A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "... ... ....".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch ....".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": ".......".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": ".. ...... .. ......... .....".. },.. "followed": {.. "description": "List of followed channels",.. "message": "...... ... .. ....".. },.. "followers": {.. "description": "Number of followers",.. "message": "...... .... ....".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "me
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1682
                                                                                                                                                                                                                                        Entropy (8bit):4.5268398025050045
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:JZuHE9bTP0C3s6pVHBNoPFdvMIbGBvEHg:vSaIqd9
                                                                                                                                                                                                                                        MD5:D7A70C8F13E885920DDC8918E7E0AA77
                                                                                                                                                                                                                                        SHA1:588278120E2942946A3A6E0FADAC369DC663BEA0
                                                                                                                                                                                                                                        SHA-256:60009D0738E88A26780FE0A5FF0023F44D8CF9E310B867E98F3CC22F039B6D36
                                                                                                                                                                                                                                        SHA-512:C0600500D5BC6617A95E701D60DF1017A871C70912CC808CAA039CA4F4D283025DD6566F4DC9B61B8AA6AA2B191962B100991C293214A6BEF35452935897D382
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Odjava".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Okno platforme Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Povratne informacije".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Ocijenite ovu zna.ajku.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Kanali koje pratite".. },.. "followers": {.. "description": "Number of followers",.. "message": "Pratitelji".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Idi na Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Prijava".. },.. "mute": {..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1702
                                                                                                                                                                                                                                        Entropy (8bit):4.601157003974941
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:JTeOu0EZTIOdjDssV6gNwqPkIwCnSjAGjY3t:QrZmk/SpjY9
                                                                                                                                                                                                                                        MD5:1092481F9815372205CCBFFE7FE1B428
                                                                                                                                                                                                                                        SHA1:3B373DF07B80854CF9D423062175A6FCD8DFE6D7
                                                                                                                                                                                                                                        SHA-256:D05C1DE7ACEFEB5DA8D1A008B3CC4DF93D687E0271BAFF3A7D87F41069D3EBEB
                                                                                                                                                                                                                                        SHA-512:5EE4F046F672593493810DEE5CA5DC58EBD757AE9E191CF91640C31A27AC4607643183CEEB0B43071F878E1A306DCCA417974F296C3CEDC0333B5A8AB8D2D30D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Kijelentkez.s".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch panel".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Visszajelz.s".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": ".rt.kelje ezt a funkci.t!".. },.. "followed": {.. "description": "List of followed channels",.. "message": "K.vetett csatorn.k".. },.. "followers": {.. "description": "Number of followers",.. "message": "K.vet.k".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "L.pjen be a Twitch-re".. },.. "login": {.. "description": "Login button",.. "message": "Bel.p.s".. },.. "mute": {.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1663
                                                                                                                                                                                                                                        Entropy (8bit):4.426575329429018
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnMuwh+7OsTAnbCfKsEXVnT/KTNbKMEq9PutKhVt05:JMuwhEOsTW+isGVnT+NbPf9utGVG
                                                                                                                                                                                                                                        MD5:53C13FBF095A19890D752593559311D8
                                                                                                                                                                                                                                        SHA1:1B1B8BCC901ABFD018F7FF4E8219B4D83D1AEC23
                                                                                                                                                                                                                                        SHA-256:181792B77A9428B1F390CEF1F6786CCF487D1689923B69E35E511D560CBE46F9
                                                                                                                                                                                                                                        SHA-512:6315FDCECD62AE6B3B60483E600DBAC100D7AE1F86498ED9E7D233B31424A2DA2D7A891593525F498E1A6F42D570F4AC689658DB359D50950D13E26D82AFF0DE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Keluar".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Panel Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Masukan".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Nilai fitur ini.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Saluran yang diikuti".. },.. "followers": {.. "description": "Number of followers",.. "message": "Pengikut".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Masuk ke Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Login".. },.. "mute": {.. "description": "'Mute' context
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                                                        Entropy (8bit):4.421955320738684
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnrEuUel+7NcT7VnbQ+KsgVVTyKlKMNcdQd/uKh81thG:JYuU+EeT75cTsgVV28PNcdQNuG81vG
                                                                                                                                                                                                                                        MD5:19DF49057732A3E4B30562C71EF6E4D5
                                                                                                                                                                                                                                        SHA1:E34EFE615D12CF34F14E749DABCB279190E646EB
                                                                                                                                                                                                                                        SHA-256:53195C2655F5DEF74963351277D7D52532A8FED743155F26DA2D772B2DBAE4DD
                                                                                                                                                                                                                                        SHA-512:D6678CDE09B90E674657DDF18371BDF30D9FFEEF6D27432E7D02792AB96DD84A66FAAA86F42AE3FC8E1EFD41D0D040FCADC99E8F1F7B5992A1915263744A104A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Esci".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Pannello Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Recensione".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Valuta questa funzionalit..".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Canali seguiti".. },.. "followers": {.. "description": "Number of followers",.. "message": "Follower".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Vai a Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Accedi".. },.. "mute": {.. "description": "'Mute'
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1833
                                                                                                                                                                                                                                        Entropy (8bit):5.07408429781511
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hn+zuB+7ATh6junb/9Ef9KsEVQZTjKMfKMYh9kkKRmPuKh/6ptBQYQ:J+zuBEATLmQsEV6v7PnmPuGs9Q
                                                                                                                                                                                                                                        MD5:3625EF2539370E0063107E80E301D148
                                                                                                                                                                                                                                        SHA1:29B26A7A1BD5D033F720930AFE9E2D3111E1B4FF
                                                                                                                                                                                                                                        SHA-256:456EC20FBE0AA13CA588046F929B998A0C1D04732737EC2F3A72A1F40310E34E
                                                                                                                                                                                                                                        SHA-512:81EA15D4B6DA8E16365B455A9331CD683EA0CC628BCEE8A3E754E0869E2F788EE14F4752D4BD2026DB31F18CEEC96D0F54E035C79E6728C19F9F772681EF1391
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": ".....".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch...".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": ".......".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "...............".. },.. "followed": {.. "description": "List of followed channels",.. "message": ".............".. },.. "followers": {.. "description": "Number of followers",.. "message": ".....".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Twitch...".. },.. "login": {.. "description": "Login button",..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1676
                                                                                                                                                                                                                                        Entropy (8bit):4.986894862618044
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hn8u1C+7kvm2TW0nbr2nEKs68V+TJKrBKM8kJn0HOKh//tl:J8u1CEAm2T9WnRs68V+VKBP5Gnb
                                                                                                                                                                                                                                        MD5:DEA02617379DE0707F8D750D6579AAE5
                                                                                                                                                                                                                                        SHA1:A3F24EA1DBF6526EDBA2598AE786D9B343694D7F
                                                                                                                                                                                                                                        SHA-256:4DD0C64903D902A35B2D2752531CF6518DD9F1B9D7667977A626EC41EA4983C9
                                                                                                                                                                                                                                        SHA-512:8F47BF224385C03D9AC0D411E72A95F7FEB695F6C2008E290E4F79F6F79231276AF0BA0F97942D97C4B8760579AF23F4D21D57064C7783B92D105E0C859755ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "....".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch ..".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "..".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": ". .. .....".. },.. "followed": {.. "description": "List of followed channels",.. "message": ".... ..".. },.. "followers": {.. "description": "Number of followers",.. "message": "...".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Twitch. ..".. },.. "login": {.. "description": "Login button",.. "message": "...".. },.. "mute": {.. "description
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1693
                                                                                                                                                                                                                                        Entropy (8bit):4.609179996885212
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:J7XMuxIoOzTINGSJszV12bXPMewCGzE32:9LS/tTV
                                                                                                                                                                                                                                        MD5:B933985E844E8D2C3CCFFB7CEC9AC886
                                                                                                                                                                                                                                        SHA1:08D6AF7389CABCF7EDB3E25E1BC22840654B3E4B
                                                                                                                                                                                                                                        SHA-256:C297FE56B0D202EEF7A3A1BB6AC235B43222B70E0A7563541554C6270417F793
                                                                                                                                                                                                                                        SHA-512:420385BD9B7C0FB438337041C124C55588D31131C75E238FC763AC039231FD1530F08E7F47D92B6BDF47DDE2D655B1CFB66244B997C2CC3C5D2DC7B7370D9DCF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Atsijungti".. },.. "extDescription": {.. "description": "Exstension description",.. "message": ".Twitch. skydelis".. },.. "extName": {.. "description": "Extension name",.. "message": ".Twitch.".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Atsiliepimas".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": ".vertinkite .i. funkcij..".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Stebimi kanalai".. },.. "followers": {.. "description": "Number of followers",.. "message": "Steb.tojai".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Eiti . .Twitch.".. },.. "login": {.. "description": "Login button",.. "message": "Prisijungti".. },.. "m
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1675
                                                                                                                                                                                                                                        Entropy (8bit):4.558215699508937
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hn7nuQ+7OXTrBwnbypoKsfVyTDEKfKMPVKhzgItd1:J7nuQEOXTrcOp1sfVyfE2PdGzgIr1
                                                                                                                                                                                                                                        MD5:396536697F965F02EC3987F206CB19DD
                                                                                                                                                                                                                                        SHA1:75CFCEEBDC95DF61211FB679A477B7DDFC003E21
                                                                                                                                                                                                                                        SHA-256:1CDC240FAC145427B11DF0762F16D5F60E6FDAE99CC2EDC6FD36A3C94C708F7B
                                                                                                                                                                                                                                        SHA-512:DB7941F8323F2539EF997D06A28389EB18D4B3BD935D4B56AFF58CA3A2EC56F608C149F633412707C1CB80E3616905F3289455BA9D7BF798F0360831F2CFC92D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Atteikties".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch panelis".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Atsauksmes".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Nov.rt.jiet .o funkciju.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Kan.li, kam sekojat".. },.. "followers": {.. "description": "Number of followers",.. "message": "Sekot.ji".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "P.riet uz Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Pieteikties".. },.. "mute": {.. "d
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                                                        Entropy (8bit):4.437845192610619
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hn0Duwh+7FTBnbCfKsGVs8TnveKTEKMc7WKBKh9+tuF:JmuwhEFTN+isGVs8De+EPcq6G0W
                                                                                                                                                                                                                                        MD5:463AB046CA71F680D77AF6B393024C6B
                                                                                                                                                                                                                                        SHA1:ACC2F29E1CDCC6CFDF32DA6AE214F94C05D506F2
                                                                                                                                                                                                                                        SHA-256:50783140AD7D594AF086119D5713954D36439F7B9F7A3A875CC9E10169EFF953
                                                                                                                                                                                                                                        SHA-512:3307B6E179775B2415DB4185DA4DDDC5555A274BA792F8428B694B0FC724EDBDDFC2876B8A709644513612072D38D2C8425D01D08C39A248EE85A60134D467CD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Log keluar".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Panel Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Maklum Balas".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Nilaikan ciri ini.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Saluran yang diikuti".. },.. "followers": {.. "description": "Number of followers",.. "message": "Pengikut".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Pergi ke Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Log masuk".. },.. "mute": {.. "description": "
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1617
                                                                                                                                                                                                                                        Entropy (8bit):4.464589736871109
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hn1Euii+7E3dOTMnb2GKs1TVsT/K8KMvvFIxKhdtk:J1EuiiEENOTK6bs5VsbHPvvFsGdC
                                                                                                                                                                                                                                        MD5:8C9F576E852C2A7F1829C5E76EDC5939
                                                                                                                                                                                                                                        SHA1:EE4592A505243A8E5DB571DCC1950F68CF0B2266
                                                                                                                                                                                                                                        SHA-256:6A114B6DE12477082D7E990C77AD8B155470B72976731562D330A3A375E33349
                                                                                                                                                                                                                                        SHA-512:39FC370937898A202BE54ADA210126634CF75442C7157BC5A5DA140FE68240592F74053F7D9F9FB7582E4C2ECAF37423510B5799FD98C38C02305AACB310B640
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Logg av".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch-panel".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Tilbakemelding".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Vurder denne funksjonen.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Kanaler du f.lger".. },.. "followers": {.. "description": "Number of followers",.. "message": "F.lgere".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "G. til Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Logg inn".. },.. "mute": {.. "description":
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1627
                                                                                                                                                                                                                                        Entropy (8bit):4.406120213583427
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnKu09+7OTs3nbOyaKs3VBTHTK32KMmcXmKhzut0ZC:JKuEEOTkayPs3VBPE2PbmGzuIC
                                                                                                                                                                                                                                        MD5:D6165D38E79FA3C151B13188A23E7545
                                                                                                                                                                                                                                        SHA1:D0A64457E130E19234983A2CB59A4D359C24EBD9
                                                                                                                                                                                                                                        SHA-256:FDDF2C81D8EB910358F250A3B3E5A0403E8E9D27F96D1D436BB283130C9B9A74
                                                                                                                                                                                                                                        SHA-512:633834AE02E00646F40565E21CEFB2800DD28D530BEE19CB13B18CD705C2D04ADE6D90DA60ACEAB6AAB3E0F4E48BFEEDF9206245BC197C47F5CF840708994C22
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Uitloggen".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch-paneel".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Feedback".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Beoordeel deze functie.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Gevolgde kanalen".. },.. "followers": {.. "description": "Number of followers",.. "message": "Volgers".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Ga naar Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Inloggen".. },.. "mute": {.. "description": "'Mute'
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1637
                                                                                                                                                                                                                                        Entropy (8bit):4.577429302902781
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:JruyEnT6jOuiwsgV0f20E1EP0HqvJGAcx:MGzHnV
                                                                                                                                                                                                                                        MD5:DAB6845C29FB267E7A4F968A3460ACE4
                                                                                                                                                                                                                                        SHA1:A7311026872ADD36176620AEED8EEA1E04A1184E
                                                                                                                                                                                                                                        SHA-256:3DDACB3876942DB97CDBF3AA8BA2B783C5A10039B89F566D35AF151FA3D4DDE0
                                                                                                                                                                                                                                        SHA-512:FAD47A49A3DA387DB2A5075BAB4CAD7BE742E63DB5181DB09A00E5D37D91470E4883682AA4C63EFCF98A0350530FE327ED78C2E5008AA87A170B97A2CF08B684
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Wyloguj".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Opinia".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Oce. t. funkcj.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Obserwowane kana.y".. },.. "followers": {.. "description": "Number of followers",.. "message": "Obserwuj.cy".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Przejd. do Twitch'a".. },.. "login": {.. "description": "Login button",.. "message": "Zaloguj si.".. },.. "mute": {.. "description": "'Mut
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1677
                                                                                                                                                                                                                                        Entropy (8bit):4.460549158662821
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnxwEuoQh+7w2T0fnb+ofKsWVROTHKCyaKMllqA1tlKhHtf:J9u3hEw2T0/yFsWVoz4aPr1LGHp
                                                                                                                                                                                                                                        MD5:1F779C5C53151DD3E52271AACEE06D79
                                                                                                                                                                                                                                        SHA1:890E5BFD339A5A55B0EE4861395ED7DD716ECDA5
                                                                                                                                                                                                                                        SHA-256:0FB0615E28272E8538D4E89438D46ACDB06589EA22B32FA5B0157EB85C51544D
                                                                                                                                                                                                                                        SHA-512:B9D5F13D5ADEEB6F7160FDBAAB90EF2144B838934CA57ED10DFB07BA6D9F390BF55CC2AD26B82A2CA1CABC1D9C7F6CBC860F5B8CD5D502C439E988B477F1D385
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Terminar sess.o".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Painel Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Opini.o".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Classificar esta funcionalidade.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Canais seguidos".. },.. "followers": {.. "description": "Number of followers",.. "message": "Seguidores".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Aceder a Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Iniciar sess.o".. },.. "mute": {..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                                                        Entropy (8bit):4.466883683694846
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnsuAX+7OT9znb+ofKsDVhTuK4KMYuOWeP1w6TuKhKtH:JsuAXEOT97yFsDVhSPPxetwDGKd
                                                                                                                                                                                                                                        MD5:223D5AA98178370D3BA61866525A34AF
                                                                                                                                                                                                                                        SHA1:E32C91CB846E76C0E5D589CD57D1215A7795A588
                                                                                                                                                                                                                                        SHA-256:B4DD476EA23F33A36FE8F0E4BAD37548E398D9FB1C0579ABEEB3D85259E79A47
                                                                                                                                                                                                                                        SHA-512:5536DFA398EE250AD05127EDF0EE0A1BD2061987FF16B48E6A7B638ECC559E77E697CE7B59743D090C9799A8DCDCE442941510CE26206A0CA853818E64C51B0F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Fazer logout".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Painel do Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Feedback".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Avalie este recurso.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Canais seguidos".. },.. "followers": {.. "description": "Number of followers",.. "message": "Seguidores".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Ir para o Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Fazer login".. },.. "mute": {.. "description
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1685
                                                                                                                                                                                                                                        Entropy (8bit):4.4926068480174415
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hnxu3T+7OTx23nb18TKsGHVaT3YK+KMkV+PKCsN9Kh3te:JxuDEOTsBPsGHVaDYjPkV4zqG3I
                                                                                                                                                                                                                                        MD5:7273A677EB9396E6C14396FB7FBC5FAF
                                                                                                                                                                                                                                        SHA1:1CFB0D4A3FC0C2F97E72150E63DEFD6F940BC9FC
                                                                                                                                                                                                                                        SHA-256:DFB9412F6B3F2C7EE9F9190807A3BE9A58109F5DB6FBA50FC958D05E1896E5DE
                                                                                                                                                                                                                                        SHA-512:7A21A4EFBEC3B21E2D2EBDACE0D111EE67321FB8B460B56AB235BA77D2402E771AD6E6C3EC7A3C91836A1697306DDA1783A7CE4B3480EF6BD5EEED68C68C1975
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Deconectare".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Panou Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Feedback".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Evalua.i aceast. func.ie.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Canale urm.rite".. },.. "followers": {.. "description": "Number of followers",.. "message": "Urm.ritori".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Mergi la Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Autentificare".. },.. "mute": {.. "descr
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1871
                                                                                                                                                                                                                                        Entropy (8bit):4.9196470318451135
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnSuy+7eZTU/VInba+1C/5Ks02V0TLNRKIKMrZvg+OFKhLtlZ:JSuyEeZTU/Vee0UEs/V03zdPrKzGLN
                                                                                                                                                                                                                                        MD5:DDD794995EB9FAC5B9003E224073A183
                                                                                                                                                                                                                                        SHA1:D8B394B5DB1C7DE273C1C8C13BD36054B52BCD81
                                                                                                                                                                                                                                        SHA-256:F4DE28B64BD6BED0A38C1CCA1C98BDA74AA77F3805BC591FDB49D10A5FFCAB30
                                                                                                                                                                                                                                        SHA-512:78A3FD39F398A07311BC66D25732A4B0D9354317B4F4A834837D69CDA8CB2F8ECBF5B4E2CF8985977BB9644E19B55E70FC82D28DB0A93CF03CCD1323BE6A8DBF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": ".....".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "........ .....".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "....... ... ........".. },.. "followed": {.. "description": "List of followed channels",.. "message": ".... ........".. },.. "followers": {.. "description": "Number of followers",.. "message": "..........".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "....... . Twitch".. },.. "login": {.. "description": "Login button",.. "message": ".
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1722
                                                                                                                                                                                                                                        Entropy (8bit):4.640184361517576
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:JpuwhERsTuq8ISG8I9s6BVm2CFCPXTcWGZCN:EG4nAN
                                                                                                                                                                                                                                        MD5:A6414751EC2DA2AB191CCCBF4C484BDD
                                                                                                                                                                                                                                        SHA1:B439817DD9D9D1583BC4E42413CD9ED8C8D30BF1
                                                                                                                                                                                                                                        SHA-256:E3273623F0B9143012BC8FDE9C6ADBA95A18AC51A4D1FDB249C755100ADBFE42
                                                                                                                                                                                                                                        SHA-512:8228FA35730A7A7FC0C05B99F13B7306F734149EF01BE6CA5A76CB3EB097AB4A7792F811CFED199F6554F4797C13E3FD1AA1871A5FE902DEA5E5978C3F0D9817
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Odhl.si. sa".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Panel Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Pripomienky".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Ohodno.te t.to funkciu.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Sledovan. kan.ly".. },.. "followers": {.. "description": "Number of followers",.. "message": "Sledovatelia".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Prejs. do slu.by Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Prihl.si.".. },.. "mute": {.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1880
                                                                                                                                                                                                                                        Entropy (8bit):4.874329220560868
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:JCuJCEPTUaz1V4DSnsUV51RtIPfBYkGag:6iVIGsgH
                                                                                                                                                                                                                                        MD5:1D044F089DE82E6AE4E873C840C8B4F6
                                                                                                                                                                                                                                        SHA1:C0CBB2AB5009746224BFDD486724BCEDAF1F3731
                                                                                                                                                                                                                                        SHA-256:654F7FCA0C0FAC8AB132BF85DCEA8A529CA829082ED1094393BFE60E4AB04C69
                                                                                                                                                                                                                                        SHA-512:B4EBF6A6FD1141908B8161D46505C28E92EE9403D0878C9CC735F08DCA319CE36AE756FB408634F2447446C46780107029A83DB0713BE7DEF68226D8112D5EA4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "...... ..".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch .....".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "........".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "....... ... .........".. },.. "followed": {.. "description": "List of followed channels",.. "message": "....... ......".. },.. "followers": {.. "description": "Number of followers",.. "message": "........".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "... .. Twitch".. },.. "login": {.. "description": "Login button",.. "message": "
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1650
                                                                                                                                                                                                                                        Entropy (8bit):4.492353744501122
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnNuii+7sTsuHnbUeubKsRVrTGGK/vKMqEEeZ13aLYIKhuXtZU:JNuiiEsTvHoeuesRVrPeP/EeZhIG+E
                                                                                                                                                                                                                                        MD5:33520E716BFBE5BB719659CE1D0DACFF
                                                                                                                                                                                                                                        SHA1:02CAB02048EF2B74AFDE37AEB06ECD940B9F981A
                                                                                                                                                                                                                                        SHA-256:C53E10C0D0D930E35065C1F80912C5697537DEEC9C2709BE73992843C96933F6
                                                                                                                                                                                                                                        SHA-512:5FF945BD576041AE2E1BFC18351C36DC27EAB3AEF91AD3CF3741EA80C564DFE0137CB090FB331103BA42E20090BD590DEE4D6C5FC63A9D33ACEE01A3B6131D80
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Logga ut".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch-panel".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Synpunkter".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Betygs.tt den h.r funktionen.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Kanaler som du f.ljer".. },.. "followers": {.. "description": "Number of followers",.. "message": "F.ljare".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "G. till Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Logga in".. },.. "mute": {.. "descr
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1652
                                                                                                                                                                                                                                        Entropy (8bit):4.461883301125285
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hn0uE+7ZTaAnbLxPx1KsmV6TKKUNaKMQcfnRUuIKh9dtAZ:J0uEEZTaWBxQsmV6ehNaPfnRUuIGvOZ
                                                                                                                                                                                                                                        MD5:026CDC4879FB7D501390162CE7192A11
                                                                                                                                                                                                                                        SHA1:D7B80B472D93E2B4F6631D20D7BB063B2F8EB4E2
                                                                                                                                                                                                                                        SHA-256:23E34911A44B943797326620825146D63DA7644B464B4E7C5E26433F152D4147
                                                                                                                                                                                                                                        SHA-512:33644E758F1848340FF1CCE338500473B567AE01DC2CF3FD194126F7204C10E9541504626053179B542C3CD423025ECEAAA18FFBF04107CF0B099FB3D3D0BB35
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Ondoka".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Kidirisha cha Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Maoni".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Kadiria kipengele hiki.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Idhaa inazofuata".. },.. "followers": {.. "description": "Number of followers",.. "message": "Wanaofuata".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Nenda kwenye Twitch".. },.. "login": {.. "description": "Login button",.. "message": "Ingia".. },.. "mute": {.. "description": "
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2266
                                                                                                                                                                                                                                        Entropy (8bit):4.842697237904048
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:JkuxElTO8Kok6sAXlVfdYXDe0nP8f77XbtBNGyL/HBmR:YksizV0j7XbtBIsO
                                                                                                                                                                                                                                        MD5:C4A840EEB279A14D1B40C3BC88AC8870
                                                                                                                                                                                                                                        SHA1:1834C85D58DA78FCD25B0E6CC1A7F5148392A1A1
                                                                                                                                                                                                                                        SHA-256:C96F8B853655C1497A03EA5477312634A0CD17E2566F0363CE8265D6E9300930
                                                                                                                                                                                                                                        SHA-512:2C0FF692DB4DF0EBB63B1FD832BEBCBFEE9019C6DC19885C77B4308F65E45229CB457BC98742CB125339906693F5C1A90A2639B0B4446A2C54FECA26D51B5BFA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "........".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch .....".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "...........".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": ".... ........ .............".. },.. "followed": {.. "description": "List of followed channels",.. "message": "........... ........".. },.. "followers": {.. "description": "Number of followers",.. "message": "................".. },.. "goToTwitch": {.. "description": "Go to Twitch
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2229
                                                                                                                                                                                                                                        Entropy (8bit):4.85974246732982
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:JQu2EMrbTAx7XmLD8s2oVy8T+Prh0arqfjZAr4FQGj3z4E:WIZXgDAa+0arqlArIN7z4E
                                                                                                                                                                                                                                        MD5:2639BEFDAF63638BA1B30B908528FCEE
                                                                                                                                                                                                                                        SHA1:7598D2B81081DF0373C2C239F9C0BC5D8DE26449
                                                                                                                                                                                                                                        SHA-256:40B0E1BE95A19E32454A6AD3B3FF01722CF8550CB4F476ACCB4FF14F752B2AEE
                                                                                                                                                                                                                                        SHA-512:D43CABD7EAA165791EB13A3143B76578D7145C4580F40CFBA4B0DC066FA514FB804D2B8C485DBC0682D11739A4964ED763255FBD3AA02DB78EA9CFF902338C46
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": ".... .....".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch ........".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "...........".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": ". ..........".. },.. "followed": {.. "description": "List of followed channels",.. "message": "........ ...............".. },.. "followers": {.. "description": "Number of followers",.. "message": ".............".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message":
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2072
                                                                                                                                                                                                                                        Entropy (8bit):4.908991888707074
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnWSSub+7dT7IxnbZ7wKsN+FVeT+hHKKl2iKMelzEsVIdsPLKhYLt0HX:JWdubEdT8NJsN+VeX5iPuEELG0u
                                                                                                                                                                                                                                        MD5:A0E8B70AC266314CD737810F8ADC5528
                                                                                                                                                                                                                                        SHA1:ECDA69A227B561D1E782CFE0E2755C943E2073F1
                                                                                                                                                                                                                                        SHA-256:F31F0854D62DA1F0F2B604428609B49A2C317CA89A631C1E4EB7ACA12E198330
                                                                                                                                                                                                                                        SHA-512:40D38169164EFE84487FA4B47D09DEBB30C58FC03C05D5A3256A4067A12DD159391A3F69C101F2526C39A7393DEFC79731C90C3E68EA0E83B04EE145B1F9235A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": ".........".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "... Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "..........".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "....................".. },.. "followed": {.. "description": "List of followed channels",.. "message": ".............".. },.. "followers": {.. "description": "Number of followers",.. "message": ".........".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "..... Twitch".. },..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1560
                                                                                                                                                                                                                                        Entropy (8bit):4.490189585077338
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:iK+6bBBaKFAtNeKXUJfPJsey+sKhJ6113sbE6DKvQIY2miT41tK:B3mXNehSp1Gkjs2vxZkE
                                                                                                                                                                                                                                        MD5:D5B50F2A7D3855127FF206F97D3C6251
                                                                                                                                                                                                                                        SHA1:BF899F43E3B85EB3DFB8A74B99529C6B3F6C5E23
                                                                                                                                                                                                                                        SHA-256:956C1CEFF2AF278F86CD72A80DEBB0B877C924817C0EFBE1DB9528BD48154CF7
                                                                                                                                                                                                                                        SHA-512:802F86EBA65B0FF09F38D139C80F70B68D9F083F170B25DC63C5D29720375E1D59839C4A054CAC58819F335A7D8318A72C5A80939E51E4A8F4F0AEC1AAA23898
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{. "extName": {. "message": "Twitch",. "description": "Extension name". },. "extDescription": {. "message": "Panel ng Twitch",. "description": "Exstension description". },. "titleBar": {. "message": "Tingnan kung anong live",. "description": "Title bar". },. "titleBarDescription": {. "message": "Mag-log in sa Twitch para makita ang mga channel na pina-follow mo, alin ang live, at makakuha ng mga notification kapag may bagong stream na nagsimula.",. "description": "Title bar description before login". },. "feedback": {. "message": "Feedback",. "description": "Feedback badge". },. "feedbackDescription": {. "message": "Bigyan ng rating ang feature na ito.",. "description": "Feedback description". },. "login": {. "message": "Mag-log In",. "description": "Login button". },. "titleBarLogged": {. "message": "Ang iyong account",. "description": "Title bar when logged". },. "followers": {. "message": "Mga Follower",. "descri
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1639
                                                                                                                                                                                                                                        Entropy (8bit):4.541426925553088
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hn8du1+7E8eTszFnbobzKsSVBZToKRaKMCBBKhetO+c:J8du1EEjT6pUb2sSVvUgaPCrGeU+c
                                                                                                                                                                                                                                        MD5:7C9EB8A7EC80CD2B9F9769592E8A8B23
                                                                                                                                                                                                                                        SHA1:9E425919566FD76418603852525180BF316C5DE5
                                                                                                                                                                                                                                        SHA-256:6AC82B6C9EAB29631146C76209BF737334D8E5AC5E2E0C93B26289BCECF9159E
                                                                                                                                                                                                                                        SHA-512:CE9D4EFFB93C0AA2CF16B7E576A74C59316EA9B085BEE34BD98E430C55115DE9599D0D9E54E11A07C563C8322E2B29BC0DAE0C4A76BFCF9A19AD6A513982ED6A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "Oturumu kapat".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch paneli".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Geri bildirim".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "Bu .zelli.i puanlay.n.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "Takip edilen kanallar".. },.. "followers": {.. "description": "Number of followers",.. "message": "Takip.iler".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "Twitch'e gidin".. },.. "login": {.. "description": "Login button",.. "message": "Giri.".. },.. "mute": {.. "des
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2005
                                                                                                                                                                                                                                        Entropy (8bit):4.968182140272439
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnGu1+7/ThYVlnbpygsKsXV8T6K/4KMsAyt4aUFnZ26bhIKh/Ft+:JGu1E/ThYVJIg5sXV8+S4P+UFnWG/Fg
                                                                                                                                                                                                                                        MD5:86600F6340DDB80E0CCE7DFF061B5BE2
                                                                                                                                                                                                                                        SHA1:36D1F77FC049D66CF57D652049F0E592DB3C9AE4
                                                                                                                                                                                                                                        SHA-256:A881E66F28412EAC869B3CCD4EA35DFBE385024A39C00FEB6600AFF534AE2ABE
                                                                                                                                                                                                                                        SHA-512:D906345B280A37E95F7193229F5034A267096CB54D0090DC791BE95EB5BD7A26F6798F31D355677466B146E759F59D56A7C74D7BA3B22194B760A918E0BACD93
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": ".....".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "...... Twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "......".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "....... .. ........".. },.. "followed": {.. "description": "List of followed channels",.. "message": "......, .. ... .. .........".. },.. "followers": {.. "description": "Number of followers",.. "message": "..........".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "....... .. Twitch".. },.. "login": {.. "description": "Login button"
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1742
                                                                                                                                                                                                                                        Entropy (8bit):4.751791115519628
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hnv1uXT+7k2TJnnbypliKszVJoT/nK4dKMJEW/CdKhprt0vDG:JdujEfTJnOptszVCLnXPCTGhsG
                                                                                                                                                                                                                                        MD5:B12295D0719E7B5BD0FC0CFD728811F6
                                                                                                                                                                                                                                        SHA1:030CC16C45D7F8524FDDA721AFAE89F1F2EFB312
                                                                                                                                                                                                                                        SHA-256:3AA870E5375592B0C093E20A4D0AEBE57D964CC4CFFC87CDFB48A05C15DF189E
                                                                                                                                                                                                                                        SHA-512:6ECE15CFB05D475EC40207AE293D276519DB4170F35785099A663280C6A3BDD8A60AF58F068E3CDFAAF2202EB6F722FDF62647C35374CBB1773AB41BEC84AC92
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "..ng xu.t".. },.. "extDescription": {.. "description": "Exstension description",.. "message": ". twitch".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "Ph.n h.i".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "..nh gi. t.nh n.ng n.y.".. },.. "followed": {.. "description": "List of followed channels",.. "message": "C.c k.nh .. theo d.i".. },.. "followers": {.. "description": "Number of followers",.. "message": "Ng..i theo d.i".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": "..n Twitch".. },.. "login": {.. "description": "Login button",.. "message": "..ng nh.p".. },.. "mute
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1582
                                                                                                                                                                                                                                        Entropy (8bit):4.959463277083192
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HnduW+7FTqnbkrE2Ks9VuTRK1KMMjMTdKhjvtT:JduWEFTs4ws9VulWPMjqdGjB
                                                                                                                                                                                                                                        MD5:789B54E4CFA7ECFA22162CEA8C04D62A
                                                                                                                                                                                                                                        SHA1:178E33CBD10AB6D9DB452B0A904C719DCD920E27
                                                                                                                                                                                                                                        SHA-256:11C38B5BE87759AC3498BBF75972376D80CCCDEECB5CBDEDE1D52C174A6D86C0
                                                                                                                                                                                                                                        SHA-512:1323EFA1F3D0B8E32E6620637CE4638950BA126A50D6FCD9D8A9130AE73D3C7CA56D16AD572024E151A9603D83DE5C42EB70BFE0D83BD831E1D515CBE517D55C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "..".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch ..".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "..".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "......".. },.. "followed": {.. "description": "List of followed channels",.. "message": ".....".. },.. "followers": {.. "description": "Number of followers",.. "message": "....".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": ".. Twitch".. },.. "login": {.. "description": "Login button",.. "message": "..".. },.. "mute": {.. "description": "'Mute' context
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1579
                                                                                                                                                                                                                                        Entropy (8bit):4.951831178959892
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1Hn/uW+7YTFJ6LnbtGScEKskYV2TaKjKMEVyApiqKhXt2:J/uWEYTFJC4SMsHV22IPElp5GXM
                                                                                                                                                                                                                                        MD5:24EB508C88A4B844DAB43F123B241FFE
                                                                                                                                                                                                                                        SHA1:0406FE691CD8A48D0BD364ED11DED2EC14534AAA
                                                                                                                                                                                                                                        SHA-256:ABB1DAFEDE4E5F3469CCABC0331E3F882743CC804E153090AEA3BCB2EB39EB05
                                                                                                                                                                                                                                        SHA-512:3DC0E0B78E0273A7BE675846F33B461D5777A0029844BC952AE07269E0FF3193CAB6B9E6F63888BAAADB9C4F86675DE5840F3CE3865DCCF80E22CEA7529E19AA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "contextMenuLogout": {.. "description": "'Log out' context menu item label",.. "message": "..".. },.. "extDescription": {.. "description": "Exstension description",.. "message": "Twitch ..".. },.. "extName": {.. "description": "Extension name",.. "message": "Twitch".. },.. "feedback": {.. "description": "Feedback badge",.. "message": "..".. },.. "feedbackDescription": {.. "description": "Feedback description",.. "message": "......".. },.. "followed": {.. "description": "List of followed channels",.. "message": ".....".. },.. "followers": {.. "description": "Number of followers",.. "message": "....".. },.. "goToTwitch": {.. "description": "Go to Twitch button",.. "message": ".. Twitch".. },.. "login": {.. "description": "Login button",.. "message": "..".. },.. "mute": {.. "description": "'Mute' context
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1548
                                                                                                                                                                                                                                        Entropy (8bit):7.844584580887689
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Huozga06MfQrNiuH1T+noUXMLQCr7Q8SZZLYDNFyK:Oo8aHGQhiuVT+oU8Llr7Q8mZUf
                                                                                                                                                                                                                                        MD5:A955E52CD560FE1721B931BBB062E33F
                                                                                                                                                                                                                                        SHA1:044DAE0A33F231632D790A9F4EEEE7DD6D409B1A
                                                                                                                                                                                                                                        SHA-256:D79F3E128A817A9F6D12A1D3C11C129CF22A4A5E45B5E5F6F2FB8BE03210A57C
                                                                                                                                                                                                                                        SHA-512:4C8514E34CE360D05B208C5D7D04701DB117F30B0E5EDE9AE787C57D1BFE85CED5C53B23999A36F9BE48F6EB9158241154142BC9B667576F99593D8F782FE624
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...F...F.....q......sRGB.........IDATx..[o.E..../...I.-M..RJ..../.....Cy.[..7x....o . .. m..i.k._..9.1....z..P.3.=...3g~{.ggmQ.........-...CV..KdY........q.FY.......[d..1...o...).^."..N<.......2.......S......F.iW2P.,.x@F.@..R.m.(....}..)...2.....z.Q\y..Q.P....0........G!.".}.......X.E..=....y.*....N...l..e....(..X,..l.`.O.T*.hhh..^^....r.z...w+.:.=...'tt.O.. ......60.R>........9..6._v.........../....T.._..o.D...K"....f&3JW._........]p..A........&.%RqJ..6.FP..B$<.R.r."....u....Z:...0.S.}`)....F.b`-l4...",.. .p:X.E.1~Wa-.Q...9.~.eh.J.FT..k....cJ......k.`.0i.Y.i....aNS.l.)......3:...3!t..".....'L...R.0...F..,....4`......X... ....1`...b-....)..A...Q....x...ehj.u.[uN3y.\..U..^.....a^._.d2.,..Y..d....eJ.....U*'.}.N..UZ|.........../.g.....:8..Y.0.Hc..m..6SW......+43=.z...=..D.+=..b..-...d.Nm.......;....6.U........E.0v....p....V..J....=s.4?.&...t...5.....a..d..;..8..L..b..j`.3........J....ve.m.^.....o..UJ...i.B.0....[.w
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):624
                                                                                                                                                                                                                                        Entropy (8bit):4.876556009086299
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:t44oqWJ1APezKAf580BFpMnfbjN+J5phunfbjg5x224+J5vfDTj2+2:t44oqsGKKu8kufbjNq5Kfbjg5o24q5zS
                                                                                                                                                                                                                                        MD5:F5B90B1EAF993ABE8E6DDC28204A4A68
                                                                                                                                                                                                                                        SHA1:336E393A93A1FB93C070FBCB18B6BFDBD5AD7E13
                                                                                                                                                                                                                                        SHA-256:7E5E8C253217C7C826D3E7EBD995B784964C862E2716800F13DC0386BE74CDD9
                                                                                                                                                                                                                                        SHA-512:C941429F96F81BECB298CFCBBBAF54888BF78AA42326B2F76AB140D610531ED5434AA3CA94F9E54C564341B59CFA43EBC596FBB43092B3F8807511002CB1E783
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="36" height="21" viewBox="0 0 36 21">. <defs>. <style>. rect{display:none}rect:target{display:inline}. </style>. </defs>. <rect id="tick" width="12.8" height="12.8" x="3" y="3.5" fill="#C0BCCC" rx="6"/>. <rect id="stroke-on" width="33" height="18" x="1" y="1" fill="none" stroke="#000" stroke-width="2" rx="9"/>. <rect id="stroke-off" width="33" height="18" x="1" y="1" fill="none" stroke="#000" rx="9"/>. <rect id="background-on" width="35" height="20" stroke-width="2" rx="9"/>. <rect id="background-off" width="34" height="19" x=".5" y=".5" rx="9"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):337
                                                                                                                                                                                                                                        Entropy (8bit):4.665118081044545
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4sl3UORqRtQAVIKhYfpF1jmZoO0GLRL8HfoFSTfFXAcR:t417qfQ0nmcZcctkfI+fFXZ
                                                                                                                                                                                                                                        MD5:5B169C69BB095237194CB1D54C795BD9
                                                                                                                                                                                                                                        SHA1:3B70011DC889C05821048C79C525C53040C9F094
                                                                                                                                                                                                                                        SHA-256:E907AA5FD75F7924ECB2ABFCFCDF5A5DB2AC52D104C51301F0A7911327438483
                                                                                                                                                                                                                                        SHA-512:905223F7DA06EDE7A99647B2A4443EC4471A10FBCCD15DD37D1BBCFA7A5E33F2388C1BBF2E6C1AA2706CAFB5D5AB62674A6DC536D0AC577B07BF77BFD0E5741A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 11 11">. <path fill="#C0BCCC" fill-rule="nonzero" d="M10.84.16a.544.544 0 0 0-.77 0L5.5 4.73.93.16a.544.544 0 1 0-.77.77L4.73 5.5l-4.57 4.57a.544.544 0 0 0 .386.93c.14 0 .28-.054.386-.16L5.5 6.271l4.57 4.57a.544.544 0 0 0 .77-.77L6.271 5.5l4.57-4.57a.545.545 0 0 0 0-.771z"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 53 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1456
                                                                                                                                                                                                                                        Entropy (8bit):7.82014483017033
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:QcgdpPYDwImmhlkcUMQ/KZ5iZfBxHYlaiW7aRP+FhhlSWzDrf30+/eEo8JA6eL:8bQPllXUMQ7HKHWuRPghkGxW18JA6eL
                                                                                                                                                                                                                                        MD5:102FA1254132D051B5D9A2CBA24ED2DC
                                                                                                                                                                                                                                        SHA1:DD0A7E134CA1AE25E06E6DB2C30BBBF4777BC0BB
                                                                                                                                                                                                                                        SHA-256:AECFCD4369CE5BE0C5E3FE361FA652E2EC0327A78997CDDDC48561C1C36B6BDC
                                                                                                                                                                                                                                        SHA-512:33ACD54A33B9C3C076476266DE9674B2DEDB6214322D743A1D3B8388E529CC9397A73112D0683AE2881975AC85787F5AB12A118973EE745677A5B0433244718D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...5...F.....lP......sRGB........jIDATh..Y.N.G.>k.c...6......RT...*5R.U}......*E..^..U.....%@...c..`...mXw.w.....`wg..3s..X...Kt..u..p.P...:.r"u.#.L...|!.N.......H.......q_...P.l6C.4...4Ogg...4QS...>......:..v_R.....*.........J.........w.IQ..Fb...O^.[/.....5J..P.X..o....d.).....;=...b.......-+;.}..\...!%....._R...W.R..h10.K..SW.W.]....'.L-.B.H0.+C.A...VR..,....mP..eS...*.-[...8.;2.=......PkK.).....y*....5./..p{...B...=..k.N...'....U}..l.......~....h}../x...8...._*.isk...".1.........t..;.....wo....=<x...f..)..P.ff.Q.w.H.%..e..$..uvv1..4<8F.s.t....S.p...0+......g...I....s...<>`..v`..5......(....R_..|>?g.5.~...$i.F<f..x.6aP..Q0.6..8.LN|D.#......._v..T..;.y...2.7.O?3e-.V...p..K..T..i....C.o?.(.......2O....-..R.1..h....gD.s..1./^..i..w.4..9.1..._.CO......i.E.....i.l..-...5..g(.j..Q...../.....$..C?..my.=o.....=.K....43.Ek.8.e*.&.....O..w?|C..}........R.G...v`O..#...lk..].N&MyN.wG.`vR;.,Z9./,.i....din.%...s.?..n...*
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):333
                                                                                                                                                                                                                                        Entropy (8bit):4.914231503374968
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4sl3UzDsKMisOSKbqRtXIcqPUSs8Qly3qNRiXg5lC:t41kxMiTDbg4f3xOw8n5I
                                                                                                                                                                                                                                        MD5:C9CAE26925ACAD7EC303DCA119878381
                                                                                                                                                                                                                                        SHA1:7CE10592DA5EF51109FB72EFAB8134883C3BA01E
                                                                                                                                                                                                                                        SHA-256:97849BB9D9D9567BEE27732E7F678DC94710D57AD0673107AD0E75420ADF6AE3
                                                                                                                                                                                                                                        SHA-512:B768D223DC0FE9BC7975ABE716DA82827E4E2DAD8A833CDC4CA659B69FF1E4EB96C0F9A62E973B3089CD6DCC58FDCCC99306D9B1DEF01BF59FE95678858EDE1D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15 15">. <g fill="none" fill-rule="evenodd">. <circle cx="7.5" cy="7.5" r="7.5" fill="#433E52"/>. <path fill="#FFF" d="M10.15 7L8.18 5.03a.5.5 0 1 1 .707-.706L11.364 6.8a1 1 0 0 1 0 1.415l-2.473 2.473a.5.5 0 1 1-.707-.708L10.164 8H3.5a.5.5 0 0 1 0-1h6.65z"/>. </g>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):387
                                                                                                                                                                                                                                        Entropy (8bit):5.030789886428291
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:t41uxMiKlWIfg4BHc9tWujpeg7LT0ALxI:t41uxMiKlJIp9kujIggiI
                                                                                                                                                                                                                                        MD5:B417B33A847F9F275942B6208AAE371B
                                                                                                                                                                                                                                        SHA1:144C22879BD8C1849EDD2081E7D2AFD77FD6FE01
                                                                                                                                                                                                                                        SHA-256:79EE9C9D502C75CCC92A34C261BAE453FE5FD9FB8CAFFF03D1D7982F8AA2EC27
                                                                                                                                                                                                                                        SHA-512:2FAE7B25E15FCA8422F413AB21DE15B61F70AEB09EC92397D6E24DC7AA0DB501F49762B07DDE3DF9944679A3EE50AF5ED26DA0406E67738716E006E87E501740
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 27 27">. <g fill="none" fill-rule="evenodd">. <circle cx="13.5" cy="13.5" r="13.5" fill="#FFF"/>. <path fill="#6441A4" d="M6.625 6L5.5 8.918v11.925h4V23h2.25l2.125-2.157h3.25l4.375-4.44V6H6.625zM20 15.642l-2.5 2.537h-4l-2.125 2.157v-2.157H8V7.522h12v8.12zm-2.5-5.202v4.44H16v-4.44h1.5zm-4 0v4.44H12v-4.44h1.5z"/>. </g>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1346
                                                                                                                                                                                                                                        Entropy (8bit):4.757284000937768
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2dsRmLhUEdeaxM2D96nqEWorCqwkwo9FCqw2Cwo9FCqUnkCq2/nkCqNkynkCq7ny:cOyhUVWpxkwFxtwFDbDC/
                                                                                                                                                                                                                                        MD5:C18A720DBC801E076D0F108CE208D832
                                                                                                                                                                                                                                        SHA1:98AA54662CDC2397F99EDFB2AC8E939ABBAC64D3
                                                                                                                                                                                                                                        SHA-256:28644DF119C024EA8D6F9121FBE5F0FA7F261CF98C2BCA90487B96850E57147D
                                                                                                                                                                                                                                        SHA-512:760DD513C3D07C93C38FAEEFE2F8752E6D576D5F6A544EF9053B02A8A2A8297AE5050315728B9849D2A199F2FC853C9530838A316BC23C9D2CBBB7A6B5693F8C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="22px" height="14px" viewBox="0 0 22 14" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 56.3 (81716) - https://sketch.com -->. <title>List View Icon</title>. <desc>Created with Sketch.</desc>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Twitch-Settings" transform="translate(-179.000000, -303.000000)" stroke="#EAE6F5">. <g id="List-View" transform="translate(137.000000, 294.000000)">. <g id="List-View-Icon" transform="translate(41.000000, 4.000000)">. <rect id="Rectangle" stroke-width="2" x="2" y="6" width="4" height="4"></rect>. <rect id="Rectangle" stroke-width="2" x="2" y="14" width="4" height="4"></rect>. <rect id="Rectangle" stroke-width="1" x="9.5" y="9.5" width="13" height="1"></rect>. <rect id="Rect
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1051
                                                                                                                                                                                                                                        Entropy (8bit):7.731932277994253
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:3429XLNrTcNh51RY91GaEufUdaPPvAw2GjbyxRF4hWz:342zr+YRfHPPvDyzFJ
                                                                                                                                                                                                                                        MD5:F40BA1C28F623E71AE98B31571D6BBE1
                                                                                                                                                                                                                                        SHA1:F7F75FB9BA4026C337DB24B9A7FD11339A1CB5C3
                                                                                                                                                                                                                                        SHA-256:542748A7B453ACA740289CB7178E7DDE44373F28714E1A30D23DC9980ADEF236
                                                                                                                                                                                                                                        SHA-512:C0EF94498B523F0F03C4CBAC00C4A744533857364A10CE0BDCBF21167B0D07BEC26E484B16A8AE3DA6FF6312F29E035D6258B58390DB6BAAE02CA31B17F6234D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...2...2......?......sRGB.........IDATh..YO.Q....t.-..(.h$..%. .c$!..g.U.0../..&&n/.DY..M0..t...:....;.(%=a....s~..mn.P..;zo.u..u..,K!Z!E...........g.j..R~.j.V..=...?....}.@..B.p........E..v....iw..r. ....u...*Sx?......:.8..v.,.L.m.U#..4.b1.t-N...P...b9G.......Lv5.R(.i..*}...D<E..K..A$.1r.N...k.H..x.......j....|.d[....f...>+.....0....AwB$..P......Xn.K...._....j.N....d....0&.j..s.ni...e:d.....4......!+. <...!kp....f....V.w@Z..Av;..j.V.w".....yD..\..Jz...<G..4...r..yz..%..V%..P6......ID..\?....o.]z..W.'ff?QL7...1J.....r.C.ib.=}.>C.rIly......z....+.......7.....o..t..].6B.R.t..\..4..0.8....K.T..)..7EzWW......I....8-*....w......:z....\.I...!..^...oo.P....4-.........l}..#.f.b...VCu....A...f...:3....Y..Z8..nf..C.T*->.....9f.6.."..l...g1i...,,~...s.x......z....8.(........m....S".../..T_?uw.nz.......j.*.n.|.n..;..V.V...2C..T7..]I.q..a .+..*"2..F~\.z."=kE.AD.; .5ddj.DD.U}.. .x6.d..A<....... .U....#E~.....=....Z....w.O."...J.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 48 kHz, Stereo
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):18897
                                                                                                                                                                                                                                        Entropy (8bit):7.92719967168613
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:haoslmf9EUmVWS6fvmIj0RzYJsVxmRRIiHkyZn5Bk2BCvSVf6Qbea6Z9JgH:Ullmf9EUmx6NTRNHkKDBCvqFKa6Du
                                                                                                                                                                                                                                        MD5:DA66920C60340F487DC789E9C9CCFD23
                                                                                                                                                                                                                                        SHA1:E3C6D4E0F3661A7F030CF4007E4007361DC2FC3D
                                                                                                                                                                                                                                        SHA-256:138B27D05D7128F56EB6CECD2C4AE67DC43F0EE38B3DBB1D5E9EB0D5A5AA85F2
                                                                                                                                                                                                                                        SHA-512:5BEF814FF430C7F7B05F390315122399E4B8C8CC29CDA371700C4268592CBF1CBD98CFA2E8EECDCE527E0D0A0E4ED0743E0C6EB8785EC2411EEEC3D2ED96AB81
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:ID3.......TENC.......Logic Pro X.TDRC.......2019-03-17.TXXX.......umid.0x000000000000000000000000000000000000000000000000000000005F00250D9C65B2E2006BDF58FF7F0000903D6A0801000000D063DF58FF7F0000EC7EA7C6.TXXX.......time_reference.173088000.TSSE.......Lavf58.12.100.............T.................................Info.......0..H............""'',,2277<<AAGGGLLQQWW\\aaffllqqvv||........................................................Lavc58.18............$........H.H!y....D...aW>..`.Kl... ....g.t..N.jw...............DN.u....{........"..B..;.B.......1o."TJ..G?....07..p..s.L,............... ..x.2..w....D.DJ...{................?{.....R.......-.Dw...E.@......xw.....H?..g.D.....8...X+..E.......#DM..M...7...[l..J..........'.3_.S....T...a...j...q...p.A... ..E.bo.y.>w..Pu...9....#K.C........L,.....2......<1..j.Q\.[m..$q..`..:.02..$.F.....D....:U....Z.J..,...uI.T..M.*.....D.3.%..n4..5.K3.1.Mj...r...r..............3.......C$......-..#...Ydr....tR.G>....M...;.....i..p.\k.Ti......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                                        Entropy (8bit):4.945546871734803
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4sl3UGbcDsKMxRIxT20N949nuh3mqZMRIFzPeUuM0ASudC:t41fbKxMoxTZWFe3hpleU10A9Q
                                                                                                                                                                                                                                        MD5:8F3879B5CDFA492453FB9F06A08C4CE2
                                                                                                                                                                                                                                        SHA1:E709DDB54D1A6C02D19D7BBD3CA8B7223EBCDEFD
                                                                                                                                                                                                                                        SHA-256:29EAFCB9F0CE1C0D2684B67F3A03D47CCB3F7FC970EBB170CFCBACBA88858F3F
                                                                                                                                                                                                                                        SHA-512:ECD565E344E1FBFB8BB94912516CD148136B76BD2027A9AB06896E7914374E174C23CE3D60A381C20763349457B8C6318E6ABAABAD86CDCF23E895678AB09B2F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 14 14">. <g fill="none" fill-rule="evenodd">. <path d="M-1-1h16v16H-1z"/>. <g stroke="#BAB4CC" stroke-linecap="round">. <path d="M13.5 13.5l-4-4M10.5 5.5A5 5 0 1 1 .499 5.499 5 5 0 0 1 10.5 5.5z"/>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):550
                                                                                                                                                                                                                                        Entropy (8bit):4.851922758357699
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trU+ZeqGAWRauy/c29ut8Xhunk5CKpIBFBt9fjhllR:tA+ZH5LNXhui9OBFBffjhllR
                                                                                                                                                                                                                                        MD5:410D3E0D4748523ADB959C064BF6A8F9
                                                                                                                                                                                                                                        SHA1:6E7426054B05A8CBE7E5B4D070FCBE92B34A9A6B
                                                                                                                                                                                                                                        SHA-256:B377DF23802BE837331E073FD21553BDBC78C2C9835CC0C92F3D807615B399DB
                                                                                                                                                                                                                                        SHA-512:45339FD6A3EDEF48D2E0FE90A6D70F959DDC96B71D05F635E0DF84F997118F5B165648C7E549972C5838CC73BE86276CAA50840F6F9FE3A7AED51EED493EF7A6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="15" height="15" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15 15">. <path d="M11.833 7.118v.764L14 9.602l-1.182 2.295-2.56-.573-.985.573L8.879 14H6.12l-.394-2.103-.985-.573-2.56.573L1 9.603l2.167-1.72v-.765L1 5.398l1.182-2.295 2.56.573.985-.573L6.121 1H8.88l.394 2.103.985.573 2.56-.573L14 5.397l-2.167 1.72zm-3.429 2.5c1.206-.484 1.779-1.826 1.279-2.996S7.802 4.896 6.596 5.381c-1.206.485-1.779 1.826-1.279 2.997.5 1.17 1.881 1.726 3.087 1.24z" stroke="#C0BCCC" fill="none" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1243
                                                                                                                                                                                                                                        Entropy (8bit):4.707489401213875
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2dsRmLZUEdeaxM2LA96DHbtbEWortwo9FKwo9Fiwo9FTCwo9FICwo9FACwo91:cOyZUo1EW+wTwbwbwEw8wQ
                                                                                                                                                                                                                                        MD5:DF59CC612D7319D7ED4A45BF1FFB9FF1
                                                                                                                                                                                                                                        SHA1:35AF9491F245DEDF7216D6BCD22DB71E203A12C3
                                                                                                                                                                                                                                        SHA-256:406D3DE1EB16EA2103D2B00C7603DEEFD7BD17ECB1E6F0089214B3C2741A5679
                                                                                                                                                                                                                                        SHA-512:1392278CEA11BB638A4FF9A8EC878601BF16993ED2F3D5FECBBBADC8A7E69D2937C332BE438ECCE2976B3FE11E6ABD9768F56781FE64FFAE6F11090A3C5F75B7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="22px" height="14px" viewBox="0 0 22 14" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 56.3 (81716) - https://sketch.com -->. <title>Tile View Icon</title>. <desc>Created with Sketch.</desc>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Twitch-Settings" transform="translate(-59.000000, -303.000000)" stroke="#EAE6F5" stroke-width="2">. <g id="Tile-View" transform="translate(17.000000, 294.000000)">. <g id="Tile-View-Icon" transform="translate(41.000000, 4.000000)">. <rect id="Rectangle" x="2" y="6" width="4" height="4"></rect>. <rect id="Rectangle" x="10" y="6" width="4" height="4"></rect>. <rect id="Rectangle" x="18" y="6" width="4" height="4"></rect>. <rect id="Rectangle" x="2" y="14" width="4" height="4"
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 228 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):64291
                                                                                                                                                                                                                                        Entropy (8bit):7.991391919574043
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:RSSweFCsIQ4dO2R5enB+bgdrOBQhREIh4TuJ1B/DZbAl:8NeAsL85YXgOREm4EB/DZg
                                                                                                                                                                                                                                        MD5:2CD41489F35B72BED7EF232EDD3F9288
                                                                                                                                                                                                                                        SHA1:F9D182F1D207E84E8DF5379BE2B2EE73B15248AF
                                                                                                                                                                                                                                        SHA-256:4C8D1FFE29FF55571B9559F127DE27CA90587CD075799E468813F4ECCDA96F15
                                                                                                                                                                                                                                        SHA-512:8BCC15B87D779177972908152DEE4BE04934851136CADE0E67E9FFFBC7E1DBBB7689695739F4F9EC75D54473C79D8BFEE66608ED32EA74FC5DD1E46C36F1486C
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............W......gAMA......a....8eXIfMM.*.......i.................................................@.IDATx.....Wy&|N.[w..j.6..bY..p..fG.L...$r..$C. .$..d....[....d..d..'.!.0,&!..J....q..X...%Yju....{.....n..e.2.#U.......;...9.,..7.....7`/..<.+....nc:...c....^.+K..y....w..^.......N..{..@/..tI.......FG.....".w..w.v....../~.?...;w7.......tSS...[K......./.Bqz.M3......3../.T....;.../..Yb..K..(.~.. .<X(....._<|.Nm. ..+ck..&.......I..3........~a....5........^ *....m..8f.7t.nv...z...0....,...z..+..Mm........l.x..5..z....w._........"......14.B._.u.Y.....2....+yO...u..........+.V........t.n....z.M7..y.....X...X.|..%......s.b@...9.%...\....|f.1..d...g.T>c..6.%.....b....0G.!.v...TeR...4...P~|......e._,..,.r.......z...}.D...l..1_.....6.[7.......L.b}$T?...O.W. ...g:....zu.k7.&..^.0 ...r.S..;~.......w..3.D6OE......ry....^....^..TJ^uh..%7=i{.k.5^}.'.y.....u....f..o..>.@x..QSk....m.....1.....r.s.d,Q ..a...m-..G....[.[n.%\...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 456 x 456, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):110969
                                                                                                                                                                                                                                        Entropy (8bit):7.98577284034861
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:RyV7GFaIiz1zuks+U4bqyIKRbFHqUyO3bJ:gpGaIeVsF4l5R5HoI
                                                                                                                                                                                                                                        MD5:82D3507612D9465C0507D842EEAD98CE
                                                                                                                                                                                                                                        SHA1:140CC6C08FECA18F98ACAAF162C64A4189CE46DA
                                                                                                                                                                                                                                        SHA-256:C63228EF07272FF717165C307308672022A88C9708E4789FDDE12BF260545967
                                                                                                                                                                                                                                        SHA-512:70651A52430CE621B6758DE154C1B4D4649B2F03CBA64B66B6A3FDBA8B8435C3325284CAF65AA344B9B8B9A2DE3CE71267633EBE6CBF30AF9AD6B03DDE5ADFD9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............z.....gAMA......a....8eXIfMM.*.......i.............................................z...@.IDATx....\Wu..o......d.eY.%.....[a26....#.'.........I....<.....[...G....g0..'X...`1.$.,....V..]]]...9{...Nw.....t..>..{...{.w...!.C(.P...B....%.J .@(.P...B........d....P$P......At.r.v...n.V?..l..v.y...y.;.....J`....`X..@(.P...B....8..|.....,.......C\...M?..}}...ix.. 5....t..fB.!.t%...K..........%.J ....@. ...N..fB.@.......>:..N.7n..../k..s.g....p...%b...[kn...Hs:..i.].!.\.O(._(.P...B.......=lt..h......)....EX../+...+.=p..FG.?%.:..m..2nw.n}3!..r.!..J:<?.....v.V(.P...B..3....9....N...!....B .."....9.f.;...+'.9).......kN..o......'&...m.n....i.C.n........8)W9....NZ.m7<.%......BH1.c.$0..`......%.J`....lx...YC..Y.fp...#M;....H....Bl.."....I.+..k.....q~.qf8i...+Y.0;$:S....r{l.L\i;.9....w...f..J..J D..W.a.@..g).0[(.P.gL.'....^..]..0...;....Ct.X:*.^;.......-.r.dH.$.Ej-..N.|8G.. .....a.|s-...M..?@.hoJ./).:!.....8!_W..6.q..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):101
                                                                                                                                                                                                                                        Entropy (8bit):4.8369424548022835
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:PouV7uJLB3t7MkAqIbDHkGOcCGXIL0Nhtvbb:hxuJLBdbAqIbDHPOlV4Nhdbb
                                                                                                                                                                                                                                        MD5:D570E1BE9ECE315F93A14E953CBC7E4B
                                                                                                                                                                                                                                        SHA1:66D090F3D955472AB2E3C1E2482CF72D6F84085D
                                                                                                                                                                                                                                        SHA-256:0C2948DE855C619602DC59BD73358521ED4F01D901299FC26239EF11EA5DE960
                                                                                                                                                                                                                                        SHA-512:B1967E206B03EF590AD556DC8095AF3C6987A1C61409D635B31CE79463D463BC51A302A21F53BD767AA5B1D95AB398BB5D171B827863069A68680C8C1CE8B143
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>..<head>. <script type="module" src="background.js"></script>.</head>..</html>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):15322
                                                                                                                                                                                                                                        Entropy (8bit):4.85091074505344
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:F3VSfhz2HSAFu70loOqzoHqQMUg6l8p5US:F3VgzWFu70lW0KQMUg6lCP
                                                                                                                                                                                                                                        MD5:7ADD4A750B61BA5176E9C9E592F62137
                                                                                                                                                                                                                                        SHA1:D76DCA98B87DD654571C83F21BD1545E78A4888C
                                                                                                                                                                                                                                        SHA-256:F3C589E282D4B92CC802868ACAFB74086E90426CC12C37F54FF9920F2D11BEE9
                                                                                                                                                                                                                                        SHA-512:E7CEE6F4A770D8958F63A1102607FEBEA9750683D0BF78F400453ADC9D56192670CB8E54F26551A729F1E5CB32AB5C5DB28B915C7BB0888365A416795AF36E78
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/**. * Copyright (C) 2019 Opera Software AS. All rights reserved.. * This file is an original work developed by Opera Software AS. */..import {Colors} from './utils/colors.js';.import {Preferences} from './utils/preferences.js';.import {Sounds} from './utils/sounds.js';.import {StatsReporter} from './utils/stats.js';.import {TwitchAPI} from '/utils/twitch_api.js';.import {Volume} from './utils/volume.js';..const CLIENT_ID = 'ju0ntw6bpd1i0cx1ama5buw1q377qy';..const REDIR_URL_STR = `https://${chrome.runtime.id}.chromiumapp.org/`;.const REDIR_URL = new URL(REDIR_URL_STR);..// maybe id_token not needed?.const RESPONSE_TYPE = 'token+id_token';..const SCOPE = 'openid+user:read:follows';..const AUTH_URL =. `https://id.twitch.tv/oauth2/authorize?client_id=${CLIENT_ID}&` +. `redirect_uri=${REDIR_URL_STR}&response_type=${RESPONSE_TYPE}&` +. `scope=${SCOPE}`;..const REDIR_TOKEN_REGEXP = /access_token=(\w+)/;.const STATE_REGEXP = /state=(\w+)/;..// TODO decide on poll interval.const RERESH_INTE
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):434
                                                                                                                                                                                                                                        Entropy (8bit):4.929010434055624
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:UPWX6W8s3YnPOZyvuZnXNHSiFBuAm4KhjZUwKE7dLxjfK:0A6yb7oO2cwKEW
                                                                                                                                                                                                                                        MD5:EF9CF18150A406A15B3B1277EEEFA7D4
                                                                                                                                                                                                                                        SHA1:4251FE0A9DDCD5AE251BE1FA5A18E17A01F8D510
                                                                                                                                                                                                                                        SHA-256:D65DFE51EC4F9D128019F24E7B9DAB2427EBB9923B6657C9C8FD51C4416E234D
                                                                                                                                                                                                                                        SHA-512:33216556E19C67D261ED10156A94ECB983EBA6A70A32D9505A30C2BFBE4FC247D7E1C6DA85C0843C8FD6F5C9B41F25DFAEE3332487DF4CD363D6F36F20BF71AC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/**. * Copyright (C) 2019 Opera Software AS. All rights reserved.. * This file is an original work developed by Opera Software AS. */..:root {. --margin: 16px;. --small-margin: calc(var(--margin) / 4);. --background-color: #13111a;.}..html {. background-color: var(--background-color);.}..body {. font-family: system-ui;.}../* Hack to prevent first bad layout until the elements are upgraded */.stream-list {. display: block;.}.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2262
                                                                                                                                                                                                                                        Entropy (8bit):5.026487603535039
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:0A6yc1MlJnplTgi06AbuaMlrqPNZ8QbuEZ3wl+HRwnFhBrSP08aOtK8a3deS8XA:Cy4MLnEiha/VB3ZxxwFhBrsJet
                                                                                                                                                                                                                                        MD5:606BF5EA3E029C2980155B22001712DB
                                                                                                                                                                                                                                        SHA1:E87188A4AD04702D5FE9AA33B59A386B86ABC7D1
                                                                                                                                                                                                                                        SHA-256:50DFAB53AD7C6062CAF1CB07D777ACA8E1C314CD68F8BF23976920AFB7DCE484
                                                                                                                                                                                                                                        SHA-512:349CC302781ADE5A22C192C5503725FD07B02A4E0C8F2A0A774A809A3F9340D226EBF860DCCA362323033289FF82A0DD6B489674AF0B41AF7DF5E81E693038E3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/**. * Copyright (C) 2019 Opera Software AS. All rights reserved.. * This file is an original work developed by Opera Software AS. */...toggle {. align-items: center;. display: flex;. flex-direction: row;. width: 100%;.}...toggle > div {. flex-grow: 1;.}..input[type=checkbox] {. -webkit-appearance: none;. background-color: var(--switch-unchecked-background-color);. filter: drop-shadow(0 0 2px rgba(0, 0, 0, 0.7));. height: 21px;. -webkit-mask-image: url(/assets/checkbox.svg#background-off);. -webkit-mask-position: center;. outline: none;. width: 36px;.}..input[type=checkbox]:focus {. outline: none;.}..input[type=checkbox]:checked {. background-color: var(--switch-checked-background-color);. -webkit-mask-image: url(/assets/checkbox.svg#background-on);.}..@media (prefers-color-scheme: dark) {. input[type=checkbox]::before {. background: #383345;. content: "";. display: block;. height: 21px;. -webkit-mask-image: url(/assets/checkbox.svg#stroke-off);. -web
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (536)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7542
                                                                                                                                                                                                                                        Entropy (8bit):5.194471701739109
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Q5HDA6IjYbxrFwgbdiqoHxQaQxuVicA+DwlJM:2IEuVdA+Dwk
                                                                                                                                                                                                                                        MD5:450DB6929B7AE5AF063B95E94DC820D7
                                                                                                                                                                                                                                        SHA1:2FC24BA6998AC293EDD0C0FA0C4C9B4C5E8DFAAE
                                                                                                                                                                                                                                        SHA-256:83FDB3CA4394153F7EF831189A540A8B4783134C02F5078AD1364C12A6F3A141
                                                                                                                                                                                                                                        SHA-512:B10F46EC195984948EC3EC6F9CEC6994CDDC587A1FF4EA130291C205546A28F95B7C6E5FA83C46E56C353A83DFB36DC6E3337EC23F18BF3F0BB6359F4C525AB6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<style>. img, a, input {. outline: 0;. }.. :host {. display: flex;. flex-direction: row;. min-height: 70px;. min-width: 70px;. }.. /* Avatar grid */. a.avatar {. display: inline-block;. height: 70px;. margin: var(--small-margin);. position: relative;. width: 70px;. }.. /* Online indicator */. .onlineIcon {. display: block !important;. height: 10px;. position: absolute;. right: 0;. top: 8px;. width: 12px;. opacity: 0;. transition: opacity 0.15s ease-in-out;. }.. .active .onlineIcon {. opacity: 1;. }.. /* Grayscaled avatar */.. .avatar {. clip-path: polygon(0% 100%, 0 9%, 9% 0, 100% 0, 100% 91%, 91% 100%);. border-radius: 4px;. overflow: hidden;. }.. .avatar img {. pointer-events: none;. }.. .avatar img.streamIcon {. border-radius: 4px;. cursor: hand;. filter: grayscale(100%) brightness(0.7);. height: 70px;. object-fit: fill;. width: 70px;. }.. .avatar svg {. display: none;. }..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4653
                                                                                                                                                                                                                                        Entropy (8bit):4.867115905448432
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:F7pmURXv9QKw0eklzeMCJerHceNpar7bV6tZvhRd3e9zZJQshWR3lx5Lb:F7pXRXvhw0etMCJerH/Npc6tZvhRdO94
                                                                                                                                                                                                                                        MD5:974AF5B9019E9943DF9C41635D08DA20
                                                                                                                                                                                                                                        SHA1:F528C8BB76E966D748ED5CE4B7DA6AEA7446DC4D
                                                                                                                                                                                                                                        SHA-256:679D8B77CDF4BC8D732A8FBA72D57A6269AB58AE0F70E8767E2DB8A533EC7698
                                                                                                                                                                                                                                        SHA-512:67F38992CAC80B9E3107109E01726B02A09D5F3F1FC1D80575F47C9E01C5BD529620033BB419EC26EEADF5EDF3F17A45C83B7B7E9D2E8B55F1BDD5E6F1E541B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/**. * Copyright (C) 2019 Opera Software AS. All rights reserved.. * This file is an original work developed by Opera Software AS. */..import {importTemplate} from '../template.js';..const LONG_HOVER_TIME = 300; // ms.const GAME_IMAGE_HEIGHT = 70;.const GAME_IMAGE_HEIGHT_TO_WIDTH = 0.75;.const GAME_IMAGE_WIDTH = parseInt(. GAME_IMAGE_HEIGHT * GAME_IMAGE_HEIGHT_TO_WIDTH,.);..export class StreamIcon extends HTMLElement {. constructor() {. super();. this.addEventListener('mouseenter', evt => this.onMouseEnter());. this.addEventListener('mouseleave', evt => this.onMouseLeave());. }.. async connectedCallback() {. if (!this.shadowRoot) {. const template = await importTemplate('./components/stream_icon.html');. const shadowRoot = this.attachShadow({mode: 'open'});. shadowRoot.appendChild(template);. }. this.render();. }.. static observedAttributes = [. 'name',. 'avatar',. 'stream-url',. 'stream-title',. 'game-title',. 'game-image',.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1258
                                                                                                                                                                                                                                        Entropy (8bit):4.68944896714962
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:6G5T+5nLTCvRuWWDvJ955VmfVLvC/nCfBg36Qdyvv+PNWSo86o8mZXP6:5T+5nLTCZuD9jmpX5W6QUn+st
                                                                                                                                                                                                                                        MD5:68CF6D4D27798B2D42865F63C027EE74
                                                                                                                                                                                                                                        SHA1:0E7025F5A84993222F922761F11C4ED8053B79E4
                                                                                                                                                                                                                                        SHA-256:77B0F406DB89162147350E652D86DD9510046A6593D349EA21374BD61EB9DAFB
                                                                                                                                                                                                                                        SHA-512:EC80D8677F0B55BDB1FD8179C0A7801DD82DADF6F09A2DA1A99C65139C8905A572AF64E4B50250B79CB46EB03209389FADDB6B1D3144231FA18FD98955798C7C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.<style>. ::-webkit-scrollbar {. display: none;. }.. :host {. display: block;. }.. [hidden] {. display: none. }.. #stream-list_list {. display: flex;. flex-wrap: wrap;. }.. /* Stream info */. #stream-details {. display: flex;. flex-direction: row;. width: 100%;. height: 70px;. margin: 0 calc(var(--small-margin) * 2) calc(var(--small-margin) * 2);. transition: height 0.15s;. }.. #stream-details.collapsed {. height: 0px;. }.. #info {. display: flex;. flex-direction: column;. flex-wrap: nowrap;. justify-content: space-around;. }.. .game-title, .stream-title ,.viewers-count {. display: -webkit-box;. -webkit-line-clamp: 1;. -webkit-box-orient: vertical;. overflow: hidden;. text-overflow: ellipsis;. width: 100%;. font-size: 12px;. }.. #stream-details > .stream-info {. height: 100%;. display: flex;. margin-left: var(--small-margin). }.. .game-title {. font-weight: 700;. color: var(--main-c
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7301
                                                                                                                                                                                                                                        Entropy (8bit):4.797522395974328
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:FomKBworIw0TkWTatf0wRpUbEmwZCasWM6dc4Gi8P4aFj/xa0rh+40s0hkIj1:F6aMMXTG/7ZCvWM6e4Gi60WX41
                                                                                                                                                                                                                                        MD5:A561E95B238B93B38E4D69345104B0FD
                                                                                                                                                                                                                                        SHA1:783725CE10A156CA50A967C9054DB8E3E8907B07
                                                                                                                                                                                                                                        SHA-256:CA3F60D7657AF3AFCEDDE044BB2A80737E0CB192075DCF67CC19F94D91017E3B
                                                                                                                                                                                                                                        SHA-512:A43E2F4F8BDBB31AB6C78FB13D91E991BA154C5B58EE92EB937C24CE97318032571708DA6CC0994F2E90D5D8089CCDFACF59766D33242EC5F8428F699D0ECD46
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/**. * Copyright (C) 2019 Opera Software AS. All rights reserved.. * This file is an original work developed by Opera Software AS. */..import {importTemplate} from '../template.js';.import './stream_icon.js';..class StreamList extends HTMLElement {. channelList = [];.. async connectedCallback() {. const template = await importTemplate('./components/stream_list.html');.. this.attachShadow({mode: 'open'});. this.shadowRoot.appendChild(template);.. const streamList = this.shadowRoot.querySelector('#stream-list_list');.. streamList.addEventListener('longHover', evt => {. this.onChannelLongHover(evt.target);. });. streamList.addEventListener('mouseout', evt => {. this.onChannelMouseOut(evt.target);. });.. this.render();. }.. static observedAttributes = ['filter', 'hover-mode', 'display-mode'];.. attributeChangedCallback() {. this.render();. }.. getActualGameImageUrl(urlTemplate) {. const GAME_IMAGE_HEIGHT = 70;. const GAME_IMAGE_WIDTH = p
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):263
                                                                                                                                                                                                                                        Entropy (8bit):4.669422443003676
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:4i8KWmdZZEoFC1U5egvgxh4cvSa7awiltVEWKkKWjdLY:4in6oFC1gPgscvFa3tP9Y
                                                                                                                                                                                                                                        MD5:C4EF704E990B1FB8AE052D414C5F9E4B
                                                                                                                                                                                                                                        SHA1:9386E720E02B9BADC9AC205AA2EA7F30F7931BA9
                                                                                                                                                                                                                                        SHA-256:8AC061BDA04D50ECA758EBCE20AD5B05592105382B5161D6768A6C185FD2B75C
                                                                                                                                                                                                                                        SHA-512:EADF399F3D671F4D2735EF69106A09483F734587FEA1B9679D0F9AAC18081892853AC16E104B7B89A0AC779478AFFEEFEF248F662C53C0F90739C33608244B3C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:export const DUMMY_STREAM_DATA = [. {. id: '0',. name: '',. iconUrl: '',. followed_at: '2019-06-06T09:21:43Z',. login: '',. isLive: false,. title: '',. viewerCount: 0,. gameTitle: 'game',. gameImageUrl: '',. dummy: true,. },.];.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):677
                                                                                                                                                                                                                                        Entropy (8bit):7.562962692482564
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/74GgKEvCo1D8gGrBBIMSS0a2UGTs8kdeCx7UDXzlRMoCYvw5PCHrS+9VcHpEh:tz8ZrJ0/UGTs8kdeCJUDQLYvwCHe+94m
                                                                                                                                                                                                                                        MD5:0D4310E562EA26FE728FED5F387FCDFA
                                                                                                                                                                                                                                        SHA1:D68932C0466231EAAB4B679BF1A53F20E5EE1B04
                                                                                                                                                                                                                                        SHA-256:959A810529FCF478D40D02FC418E6223E38BDEBA0DEAE8E83B55028D47BBEF6B
                                                                                                                                                                                                                                        SHA-512:D3F7063A1448B2C6C91B8DF1594A566230FD8A17286E70C7EFAB2171F154C765B44610CD137C14C2BAC4AF5180B009CA099B7356DA29AE0378491B37BFDFBB5F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...<...<.....:..r....sRGB........_IDATh..N.0....uAH ...b.^.1vA001u..*I./.o.X6f...;T ..wR#E...$........;..i.|.........7...$I.,;..."...-498.N{.......A...9-.l6....kP:..t......@........x..K..b_..JT.y.EQL1.!..*.B.V...dr.J.9...N.T.]N.j.......vk.(T...{l........%.=.%....:\.U(q....E}P..~.|.Z.9.0......L>_V>..r..0%J......=..>.(.,.3.r.(...S....e..t..yZ..s..(+O.r,.....l..........R....g..s.n'.....O\....l.u.a.....I`..x<~.A.s.U`..).N....... p....X..n...c.E.*.E9S.wc.t....}I7....M......l.,..M..........Ui..U...`.Su.l\.g...l|..T..0.B.y,Sz..n.*....a.l....W.X.R...`.>;p....M......l.,.+..N.i.v.J&.....M6..|.|.*G...*...pF5....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3703
                                                                                                                                                                                                                                        Entropy (8bit):7.848107803791007
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:2iB/2xsXtNwq1Y5daN24H1yQQbp1gfK9ElglNwi3XBX+6LldtuTbs6LWmeS11D94:2iB+oC9dXbp/9Xp3LjQY6LWYNDNC3
                                                                                                                                                                                                                                        MD5:0C29E189EF21361B24A75D11BBA0EA94
                                                                                                                                                                                                                                        SHA1:866515FD63B240844AFD7F0011F9549026FEEB9F
                                                                                                                                                                                                                                        SHA-256:5F30B3DB3D9E993FF36A49C9F2D48F6B4DCE6907C93F55A5BF839AD418899749
                                                                                                                                                                                                                                        SHA-512:48DA51F5A6FF94E2B4D50769CCE8018B413EEE30620AA31C7F0587FB970225E07F584C22BA2785E3DC4E163895A7398FCC67B054FC20089E8B90577C069E24C0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a....>IDATx...T.}..s.oO...#..%!.xYN,.X."...N......P.T...Ri..J..*..Ev.."e.l....).Cf.Sc.m.e..a.3.....{.Yp...y..........{...y....x<.....x<.....x<....V..s.I.......4.....z%.EQh.."i..4.D5..T...$y3..O^....+.9Q.\.a.<...#.....@..\\.4<...L...q./.Z#.8.W[kw.|.@X..z.f..U..T...(2........H.J..o..H.*..........$m..@.....[.M..@o...$=..."..Zj...^k.c$wz....,.T*.+i....V.'[.fQs#0....|..`...@..*....S.6..8g.{.j.DQ....:I[..HK.{$.&y..MI7.d.^..U,.C..}...+.-.ZJ..8.........H.&...K.....|H.^$.H&%m...$$-o...A..Z.S.r.....?.c.[k......kmPm>:.cL.@...t].`c=.w..aq....M.c$..y..k.~..........M.......c@r..v.k.........&..............)z...?....:...5..J..8z.h.E.j...O....$..T*Ui..$ZkS$......X.ccc+.l......{.f...o.*.@......k..[.{... i@...<.&~x.c*..HZIr..-.|=~.SM...0.._...T\..........08...|...X..J.zw....r......@........v.....r.)^.V.....X.....e..R.I...4.....h.......n..>..$...%$......o.y...^.Vi:Q...:th......V8.../).`.....G....}..U.p..t...^..0.<..).O... -)[.{.....(..].P..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):351
                                                                                                                                                                                                                                        Entropy (8bit):7.196715476339387
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPWawi85i2W2s7iuw54kv/kKPw+EawPZO2hTRffSh0RDCFbdx4UlsJGhZdED:6v/71X8tW24wmkEKPwJnBOwffSkQbzdE
                                                                                                                                                                                                                                        MD5:EFB9279C8CF981A1F4103CA61B19F81D
                                                                                                                                                                                                                                        SHA1:C58D2E5D74DED2302E1CE18676A1B3EE4361FC95
                                                                                                                                                                                                                                        SHA-256:AC127685624619EF02717D88D40B5B86EFE24523DF4E026DC3CCD7B3825AEE9B
                                                                                                                                                                                                                                        SHA-512:45DAA4262FD628E3DE6B5FD577FBDE371C48C321DEE86F3142A32523BBC6AEF0B57BB4F1142F28C5CDDC6EBA478D1AEE0456F49927B161FEF30176C4305F1DD3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a...&IDAT8...=N.@...q6. ....&-TT4p.K)9..`%.HV...Q ..R.R........F....W.....j..H...,.QWa.._.q.2M.(.........6.n......p...ojU}ij.@D.].o.k.$I2R.....O.".9........+Z.|..k. .r...s........DQ..\....#k.>P..T....UD.I..........p.P./...PU.l.!"c.x6..}..,...,..k.:......N.5.t:}......1f4.L..<......|.`.Y.w......IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):929
                                                                                                                                                                                                                                        Entropy (8bit):7.652329407474868
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:ZHxGLukpYMB6f1JR8/XtSLWb1j4KxcVaKi:ZRwbpsf1JO/Xu21j4swu
                                                                                                                                                                                                                                        MD5:619819ACDF286356609090F04BA06733
                                                                                                                                                                                                                                        SHA1:2BC994F917E1120C1F93D62A37A8DB3E665C1C81
                                                                                                                                                                                                                                        SHA-256:D919FBA6BB74D094FF1F7B31F43DD030144EB28FE160CB4C401485C859BD4DDC
                                                                                                                                                                                                                                        SHA-512:A8386B6BD9692685426CE3A4FC28ABD66BB5097D2839F45D40AA080C86C0924F92D0F6A7DFF9D76D8243B7EEB09352CE57A27992E1DA400B590AECD46012BB68
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W......hIDATh..YM..G.....q.\..Y...L .@L.....$K...!..w...T.,{.."hD0^.9....\.<HN.(..]..3.^.=.........;.T.W.}.............o.p]..1...n...Z+.~'..MU...........[..&.L.....Uui*.J....2....@c.........U.O.}$o...`*.D...GT.X.]V.|.`.j.......ZB.A."..!d.....!;..}..!...E6..\..Ireb.j.$6..[.f.y..+...(.6....J\..v.g....K.....6...."rVU..PU.'..^..DdYU?.Q..".!...;U.=.T.l...H.'.vc.`.1...]......P{!3....z....!......c..W].v.Q...p)......c?..........i...Z...)...[%.{..`f.8...U=]d7... .JD.%#..=c..........A."".....K......... ......)..I..<....Q..pW...._H>T....9.l6...+-@D.H~i.}9d.|...Xk{..v....|..Q..$.DQ.$.$....<.#.....3~..h|..YL~_.EW.K.\.*..<&...?.|........e....B.;..1....&._..w..@Y.Y@..t....7..Gu...PQ.1.Ba.V=...z.k$...q..OcX.H.PO..Uu..7.{O.Q.d.\......l.....sWq..k.e.......Z.V..t....E;.1.d..4.....1..1.{.w..1aB.L.,$....'.q....OS.#..O..]..[).#.t..h%;H.VWW..*.._......:6.........IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1261
                                                                                                                                                                                                                                        Entropy (8bit):5.59046851383407
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HE8XIUpRWT+s7tELTyMOtG9bN4OFvbWo3lmfxXr+HLVE7pjmb/gC2t1i0n:WeWTH7mTyMftN4OtbvVmf0rVrrgC23Jn
                                                                                                                                                                                                                                        MD5:D8C59E396022A6176A5F435A9F890D30
                                                                                                                                                                                                                                        SHA1:6818EAD328306A8486B225D4F838B4A9F0460E75
                                                                                                                                                                                                                                        SHA-256:76D63E45FEC17C5FFE9A797878CAF90C4BFBF7B894476BD5E9868D243B787F59
                                                                                                                                                                                                                                        SHA-512:6649CCC20A5AD735AAF253376B4C35F47AC5EF53B74DA88FC71BC650ACDD44AD90B73A68D364785D8FEBED1576CCD421EE2A91407FC94770FB018C279A3FD688
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "author": "Opera Software AS",.. "background": {.. "page": "background.html",.. "persistent": true.. },.. "default_locale": "en",.. "description": "__MSG_extDescription__",.. "developer": {.. "name": "Opera Software AS".. },.. "icons": {.. "128": "icons/twitch128.png",.. "16": "icons/twitch16.png",.. "48": "icons/twitch48.png".. },.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1kiLF6ojRw4Q0ZrZDFnh6GCXhadrQ1lYy+XQWJvO1448NfAze5HQKM8KUtmvbw/uP2T17TwlElE1hwBfaXMVMD8aDqy2ZP+6xkYxykZEXeH6ORcCsDLCE/TAlfg21DrpcDukdun3vGJOV9CILN17o5E9sztab9ab51HAtjoGKSa/vDyjTKWEQ8SMzVcXwp/4hXkF82zh3csjM8FIHl6G8i6PaPHtKvgmhJ4I7I9cDRH+tI99YKB86DmdovkgHK8v6JC7dfs8qUyT7FqVpSitJec7hOms3S6MZXOYzzLhWnyp51XwkFBIJf49z5KVii7Qz4STL1pzqVU0ElMtRwdD1wIDAQAB",.. "manifest_version": 2,.. "name": "Twitch",.. "permissions": [ "\u003Call_urls>", "palette", "settingsPrivate", "statsPrivate", "contextMenus", "identity", "feedbackPopupPrivate", "tabs" ],.. "sideb
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11416
                                                                                                                                                                                                                                        Entropy (8bit):4.934085539125449
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:F3UmUrGxu8cfWDEC/JXEqfNTqlyJFUM9CuG9heOXJKv1e/gfOEFbbOJh8U:F3UmUrG683/13ftuQUMguG9EOX4dGgfM
                                                                                                                                                                                                                                        MD5:7E744A08D6C3B0EE2580C92CE1862AB2
                                                                                                                                                                                                                                        SHA1:42AEF7B9E15AD5FE73E2CF079C93868A5A36FF87
                                                                                                                                                                                                                                        SHA-256:7320DFE05F42B22E92DA2308BDFDC7147DAD42BC190A04302225223FDDD30FA8
                                                                                                                                                                                                                                        SHA-512:1C000B4A46568D70E146341198880015C91DCEB1B1FCAF8EC581B73371AF1ACC3D3719C5516B01365040FFAA17BA54608220D19D5F89E1A5E053E49BFEB451DD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/**. * Copyright (C) 2019 Opera Software AS. All rights reserved.. * This file is an original work developed by Opera Software AS. */..::-webkit-scrollbar {. height: var(--scrollbar-width);. width: var(--scrollbar-width);.}..::-webkit-scrollbar-thumb {. background-clip: padding-box;. background-color: var(--scrollbar-color);. border: 2px solid transparent;. border-radius: 10px;.}..::-webkit-scrollbar-thumb:hover {. background-color: var(--scrollbar-hover-color);.}..::-webkit-scrollbar-corner {. background-color: transparent;.}..::selection {. background-color: var(--main-color);. color: var(--main-font-color);.}../* For compatibility with older Opera versions not supporting palette API */.:root {. --palette-gx_base_0: #000000ff;. --palette-gx_base_1: #070609ff;. --palette-gx_base_2: #131118ff;. --palette-gx_base_3: #1c1924ff;. --palette-gx_base_4: #262130ff;. --palette-gx_base_5: #2f2a3cff;. --palette-gx_base_6: #4c4360ff;. --palette-gx_base_7: #8f84a9ff;. --palette-
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (480)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7918
                                                                                                                                                                                                                                        Entropy (8bit):4.725722361912428
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:XsThH9iyMEnx/35+0ktfbNowXw/wvwwwIwaDWl2wpw5eDmmOx0OxO:ch0t2+0k1Ao4NlaKB+5eqmOx0OxO
                                                                                                                                                                                                                                        MD5:6576C7136FFB9F001E6F4D7B93D0F5C3
                                                                                                                                                                                                                                        SHA1:2140E3EFC9B50A5F7FFE2291333614DAE1DDD685
                                                                                                                                                                                                                                        SHA-256:024E1F502FF0041C4FF126157E69E09AEBE0E50D83A22E22370BDB228EFAACC2
                                                                                                                                                                                                                                        SHA-512:74BA7FB63EF9788404CD5AA1401E9DA873F9A08250BCF5ED617614FA77B4AA814CD208AAEC521979F7F0631D33985C7CE12F16F219BEA9FB7AE460DFD1374641
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<html>. <head>. <link rel="stylesheet" href="common.css">. <link rel="stylesheet" href="sidebar.css">. <link rel="stylesheet" href="components/input_styles.css">. </head>. <body>. <main>. <div class="top-panel-login">. <div class="top-bar">. <span>Twitch</span>. </div>. <div class="header" data-i18n="titleBar"></div>. <div class="description" data-i18n="titleBarDescription"></div>. <img src="./assets/twitch-placeholder@x1.png". srcset="./assets/twitch-placeholder@x1.png 1x, ./assets/twitch-placeholder@x2.png 2x"/>. <div class="button primary login" data-i18n="login"></div>. </div>. <div id='main-content'>. <div class="top-bar">. <span>Twitch</span>. <div class="top-button settings">. <svg width="15" height="15" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15 15">. <path d="M11.833 7.118v.764L14 9.602l-1.182 2.295-2.56-.573-.985.573L8.879 14H6.12l
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10761
                                                                                                                                                                                                                                        Entropy (8bit):4.757333704264631
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:F7rM1OGlTxw8NKnDge9epFky/PnFFYAUaqXQ+SaKefermfK00TD3u6CNiE8UVkNx:Fc1flTbKnOpP+Sa3fermS9POiEEA9PjW
                                                                                                                                                                                                                                        MD5:5F46BAD79E0D990B99379E44EEBA495C
                                                                                                                                                                                                                                        SHA1:615BF4FB0A1AEBB4B64398D5EB2F81AD971333AA
                                                                                                                                                                                                                                        SHA-256:604AA68A3E0FF8EA69C8C35DDE79326DE758997E40C25FBFDEDCD0CC67BCA310
                                                                                                                                                                                                                                        SHA-512:C6D9D0B7C0E9BA389AD1848280CDE80712BBBD5A5FD1BC63D5F48FA9641A4AF2C508BFF2FCFCE7E9E5B742C1CC8A7133334FC67C291FE75E9C41B03EFDA85A47
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/**. * Copyright (C) 2019 Opera Software AS. All rights reserved.. * This file is an original work developed by Opera Software AS. */..import {DUMMY_STREAM_DATA} from './dummy_steamer_data.js';.import {Colors} from './utils/colors.js';.import {Preferences} from './utils/preferences.js';.import {Sounds} from './utils/sounds.js';.import {Volume} from './utils/volume.js';.import {$} from './utils/utils.js';..const ACTIVITIES = ['login', 'main', 'settings'];..class TwitchApp {. constructor(colors, locale) {. this.messageIdCounter = 0;. this.replyHandlers = {};. this.colors = colors;. this.port = chrome.runtime.connect({});. this.port.onMessage.addListener(msg => this.onMessage(msg));. this.clearNotifications = this.clearNotifications.bind(this);. this.prefs = new Preferences();. this.sounds = new Sounds(this.prefs, new Volume());. this.init();.. locale.setup();. locale.setupName('filterFollows', 'placeholder');. }.. bindPrefsToElements(elements) {. fo
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):423
                                                                                                                                                                                                                                        Entropy (8bit):4.218103353519013
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:2Hk3YQ8KW8fjJHJMEG+Fx9/uxuwFN0AGNMu/agPCmIVH8mgO9lD4L1aIAaCwfX4A:2HNQxrRJFddWYwN0LVEcuDMAPCYGE0N
                                                                                                                                                                                                                                        MD5:5E343A04E2392499D67376A5B75CFBDB
                                                                                                                                                                                                                                        SHA1:A7C14DF4CA70079F9BB8F683C45840860B65E59F
                                                                                                                                                                                                                                        SHA-256:74C606D3BE04D3AFF2B9E9862F795D623D8ECCD005DE093D3D12B1C5AF16751A
                                                                                                                                                                                                                                        SHA-512:8BB548F1F1F89CB5E3E2DE6835947DA0133D01C1F4D6D52F6CA17B44FCB0F5ED01FC51F4055484560ED36EC6D8C28DBE43595F8013CDBC815F12182388DD4A16
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:const cache = new Map();..export const importTemplate = async path => {. if (!cache.has(path)) {. cache.set(. path,. fetch(path). .then(response => response.text()). .then(text => {. const template = document.createElement('template');. template.innerHTML = text;.. return template;. }),. );. }.. return (await cache.get(path)).content.cloneNode(true);.};.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4577
                                                                                                                                                                                                                                        Entropy (8bit):5.013852509451348
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:FHR/VZU+PwYrJ+lQuU4yLCDmv/gF9xHxlDRDVmLXCUC6Cu5CD5QK:FHR/VZUKwYrJ+lQ2mv/gFbHxhdVQSQK
                                                                                                                                                                                                                                        MD5:9125A3A17D794081B99AC9EB5F4988D3
                                                                                                                                                                                                                                        SHA1:FC648CB69E9EAEAEBEE1F3ADD143A60B4A4EC9CA
                                                                                                                                                                                                                                        SHA-256:DD3B99CD5079FE1A4E58327BC66C9E68D3FB9A7ACA5BA85109DA8C02867F9BA8
                                                                                                                                                                                                                                        SHA-512:5D6EC2132FC4D88CE372EDFD45A76BAD26AF17477550C195EA15D9D7716EDFFCB322F5BFFFE809BE82DE898EF1532D5DA4F6C1134B066B2D8A7EBDED0B612694
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/**. * Copyright (C) 2019 Opera Software AS. All rights reserved.. * This file is an original work developed by Opera Software AS. */..const COLOR_DARKER_FACTOR = 0.52;.const COLOR_BACKGROUND_FACTOR = 0.27;..const BADGE_ACTIVE_BACKGROUND_COLOR = '#FFF';.const BADGE_ACTIVE_FONT_COLOR = '#000';..function HSLToRGB({h, s, l}) {. let c = (1 - Math.abs(2 * l - 1)) * s,. x = c * (1 - Math.abs(((h / 60) % 2) - 1)), m = l - c / 2, r = 0, g = 0,. b = 0;.. if (0 <= h && h < 60) {. r = c;. g = x;. b = 0;. } else if (60 <= h && h < 120) {. r = x;. g = c;. b = 0;. } else if (120 <= h && h < 180) {. r = 0;. g = c;. b = x;. } else if (180 <= h && h < 240) {. r = 0;. g = x;. b = c;. } else if (240 <= h && h < 300) {. r = x;. g = 0;. b = c;. } else if (300 <= h && h < 360) {. r = c;. g = 0;. b = x;. }. r = Math.round((r + m) * 255);. g = Math.round((g + m) * 255);. b = Math.round((b + m) * 255);. return {r, g, b};.}..export clas
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3549
                                                                                                                                                                                                                                        Entropy (8bit):4.871588425352357
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:FbyLwWnRLo8+BFRwaa+vwYmetP3St78rwbh9oMFdAj14wseU5rnY8DtgVQL5:FgwWn28+B4F+vwgx1w99FdAj14wsjY8p
                                                                                                                                                                                                                                        MD5:27D2A16F082D4C538C2BFB96DB89F5C6
                                                                                                                                                                                                                                        SHA1:81F8C80BAE84A18ACEEEDE7851D67A110A62E515
                                                                                                                                                                                                                                        SHA-256:688A0127A8B1723AA897D1A4E4119EC20ADD6635E06A03D249A36010FFAA38D9
                                                                                                                                                                                                                                        SHA-512:AC407E1BBB112CAC5AEAE8ECCFB681C34676B7B6E4839BAD12A119131F77C907A983593E7C94AEA8F518DDB464E109A874AE343197648084EB32064019B69C6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/**. * Copyright (C) 2019 Opera Software AS. All rights reserved.. * This file is an original work developed by Opera Software AS. */.const PREFERENCES_ROOT = 'preferences';..export class Preferences {. constructor() {. document.addEventListener('storage', evt => this._onStorageEvent(evt));. window.addEventListener('storage', evt => this._onStorageEvent(evt));. this.registeredPrefs = {};. this._registerEnumPref(. 'avatarHoverEffect', 'small-to-large',. // details-line is not finished - thus disabled for now. ['slide-in' /*, 'details-line'*/, 'small-to-large'], x => x);. this._registerEnumPref(. 'avatarListStyle', 'icons', ['icons', 'details'], x => x);. this._registerBooleanPref('soundsMuted', false);. this._registerBooleanPref('showFilter', true);. }.. migratePrefsIfNeeded() {. // Migrate old muted state. if (localStorage.getItem('muted') !== null) {. this.soundsMuted = localStorage['muted'] === 'true';. localStorage.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):793
                                                                                                                                                                                                                                        Entropy (8bit):4.761743361429654
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:UPWX6W8s39iV2oUNQWXbsJdnMbuLs4s0ncF+s0IIimBvTQ7wNlYQl:0A6ywENQy8dnsiNpn0XmBvTawTYM
                                                                                                                                                                                                                                        MD5:68716A1E2DE29B9A9C959093532FBB89
                                                                                                                                                                                                                                        SHA1:1779A3510A481576DD3CDAE20EF903F50F527AC9
                                                                                                                                                                                                                                        SHA-256:3E65FBCB420DFCC6BD8F470993EA0483DB31CB63E41851D1DD0F35EEC5B0E80E
                                                                                                                                                                                                                                        SHA-512:7694B16CA724E51B69C1928B652A991F3B1F51323B1B4B05F781D03DF80A8DFEE61B74DC9D349E982C14FEEF9817B611B64AD2FBB8BF5EF66BE46D8D3DC0E6DA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/**. * Copyright (C) 2019 Opera Software AS. All rights reserved.. * This file is an original work developed by Opera Software AS. */..export class Sounds {. constructor(prefs, volume) {. this._prefs = prefs;. this._audio = new Audio('assets/notification.mp3');. this._volume = volume;. this._onVolumeChange = this._onVolumeChange.bind(this);. this._registerEvents();. }.. async _registerEvents() {. this._volume.connect(this._onVolumeChange);. }.. _onVolumeChange(volume) {. this._audio.volume = volume;. }.. play() {. if (!this.isMuted()) {. this._audio.pause();. this._audio.currentTime = 0;. this._audio.play();. }. }.. setMuted(muted) {. this._prefs.soundsMuted = !!muted;. }.. isMuted() {. return this._prefs.soundsMuted;. }.}.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1285
                                                                                                                                                                                                                                        Entropy (8bit):4.712847092554663
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:bhJA3jFSFXE5PPg9i0wVKV5eUMdoOlMVFMTJ/5AnM:bPscU5PPqi0wseU+WVFw/AnM
                                                                                                                                                                                                                                        MD5:F213291AEE8E3DC53615F9F3459AB44B
                                                                                                                                                                                                                                        SHA1:37F3F0971462E0AF338FE47E0454D5B896637780
                                                                                                                                                                                                                                        SHA-256:F2B7E0086A62415550738764EDBD98A22ED7524623343B4276951B8CB2207B52
                                                                                                                                                                                                                                        SHA-512:BD5C5132FA95012C80466EEB20F51C78D91944B9F6FC78F6064252E62D5B06A1F2DC4E0D5D0C32A79D672E30C8EE7B884BD25A0C9B8B53993A81781808AC2B87
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// copypasted from desktop/common/resources/shared/toolkit/services..const getParamDescription = param => {. if (typeof param === 'boolean') {. return param ? 'Enabled' : 'Disabled';. }. if (typeof param === 'string') {. return param;. }. return null;.};..const getPriority = important => important ?. opr.statsPrivate.Priority.IMPORTANT :. opr.statsPrivate.Priority.NORMAL;..export class StatsReporter {. constructor(pathTokens) {. this.pathTokens = pathTokens;. }.. getStat(...tokens) {. return [...this.pathTokens, ...tokens].map(getParamDescription).join('.');. }.. recordAction(...tokens) {. const stat = this.getStat(...tokens);. opr.statsPrivate.recordAction(stat, opr.statsPrivate.Priority.NORMAL);. }.. recordInt(name, value, important = false) {. const stat = this.getStat(name);. opr.statsPrivate.recordIntegerValue(. stat,. parseInt(value),. getPriority(important). );. }.. recordString(name, value, important = false) {. c
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5703
                                                                                                                                                                                                                                        Entropy (8bit):4.764466886560142
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:y2/ftuYziSDZmc36ZZ2QcQBMBdkVdxkdrMRnZRQtxiQAfM//VmmarMVWmOMur2r7:yithziSDZmO6ZQQ6BmPkyRnZyniQ0MHN
                                                                                                                                                                                                                                        MD5:CC8671287F911BBFFDFE50CF7425A84E
                                                                                                                                                                                                                                        SHA1:B0B007E5D221BA3F57B1F249AB86363C2677D57D
                                                                                                                                                                                                                                        SHA-256:381D9A4FF16104A990AB48AEEF7D14D2908C1D50887AC7FAF35BBBB7CA86BB01
                                                                                                                                                                                                                                        SHA-512:C5EE53A7E2ED8943ADFD1B2377EA2FCF4FD688A0649D4F8EA5946A53A34D7144425DA0D527AC388E685C164C31A41A2D866B67D0CE14694142AE45509B9ED5AF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// Copyright (C) 2019 Opera Software AS. All rights reserved..//.// This file is an original work developed by Opera Software AS..const BASE_URL = 'https://api.twitch.tv/helix/';..const AUTH_URL = 'https://id.twitch.tv/oauth2/';.const AUTH_PATH_LOGOUT = 'revoke';..export class TwitchAPI {. constructor(bearerId, clientId) {. this.bearerId = bearerId;. this.clientId = clientId;. }.. logout() {. return new Promise(resolve => {. let xhr = new XMLHttpRequest();. let params = {client_id: this.clientId, token: this.bearerId};. let url = AUTH_URL + AUTH_PATH_LOGOUT + this._formatParamsInURL(params);. xhr.open('GET', url, true);. xhr.onreadystatechange = () => {. if (xhr.readyState === 4) {. resolve();. }. };. xhr.send();. });. }.. static pageSize(paginate) {. return paginate ? 100 : 0;. }.. getStreams(channelId, paginate = true) {. return this._paginatedApiRequest(. 'streams',. {user_id: channelId},.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):63
                                                                                                                                                                                                                                        Entropy (8bit):4.423465393151809
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:4i8KWzoB+CLF2OouRgQyBdd/wSLev:4i8KW8B+Cx2OounadYSU
                                                                                                                                                                                                                                        MD5:1962ABCE1A4C4D948C74044EA98C8156
                                                                                                                                                                                                                                        SHA1:0C8F2F6558C8589A829DE77A8D242C40C0F32AB5
                                                                                                                                                                                                                                        SHA-256:0F8877487ED33A58968040264D34837A16D98FE8A89FE545E5B11E4081789A61
                                                                                                                                                                                                                                        SHA-512:B2A25504B3E6857E2579E4F1542C3F9569892EBE363999D16E0E46D2CF215A220E35648E3CD85CE0C028190509640104051BAEDBCF918317A25EFE639C8C28E3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:export const $ = (...args) => document.querySelector(...args);.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1076
                                                                                                                                                                                                                                        Entropy (8bit):4.735410736727595
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:0A6yy7AnQWNxFrAECeyiCmQlXw4RYMM68dG:Cyy7An13AE4iexw4Rm68A
                                                                                                                                                                                                                                        MD5:469A41C5973E58C0E62AF210DFEC89F9
                                                                                                                                                                                                                                        SHA1:B1DCA55AADB61350AE462B26BF163D6AE37A74FF
                                                                                                                                                                                                                                        SHA-256:AD5431986729BBFE2120D194CA52E778F3B51F3C47A3C6F14B5E54A78FA61F5F
                                                                                                                                                                                                                                        SHA-512:B77BED4A92EFCD6CA4338E7742B5215F262381D73879170D8BC30FD6C95CA2CCFB687E34859CAFC97E5290494FEB11C56B2D2B869DC24225D641DB4F794001D6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/**. * Copyright (C) 2019 Opera Software AS. All rights reserved.. * This file is an original work developed by Opera Software AS. */..// Volume Prefs key.const SOUNDS_VOLUME = 'gx.sounds_volume_v2';..export class Volume {. constructor() {. this.listeners = [];.. if (!chrome.settingsPrivate) {. return;. }.. chrome.settingsPrivate.onPrefsChanged.addListener(changes => {. const pref = changes.find(pref => pref.key === SOUNDS_VOLUME);.. if (pref) {. this._onPrefChange(pref.value / 100);. }. });. }.. _onPrefChange(volume) {. this.listeners.forEach(listener => {. listener(volume);. });. }.. async connect(fn) {. this.listeners.push(fn);. fn(await this.get());. }.. disconnect(fn) {. this.listeners = this.listeners.filter(listener => listener !== fn);. }.. async get() {. return new Promise(resolve => {. if (!chrome.settingsPrivate) {. resolve(1);. }. chrome.settingsPrivate.getPref(. SOUNDS_
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):265666
                                                                                                                                                                                                                                        Entropy (8bit):7.982922551364245
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:BeKgdXNqLm0LJdoTWgJvls/4ld9Q4NXwfkV:QLqLmyJdoTVq/8m4x
                                                                                                                                                                                                                                        MD5:C539F540C37A41119546652E2450F424
                                                                                                                                                                                                                                        SHA1:FFD13A56617AC4329253CEBC6BCF2A7FB0A317AD
                                                                                                                                                                                                                                        SHA-256:B73DD3378B33386EA5A950960DBBDA2ED595282AC2879502051B189BF3B2CE64
                                                                                                                                                                                                                                        SHA-512:9A01673C0D1B60C1CE34C632273E7E9BE4543C37FE8E780C882B4B28103F49C1F7A539BC829E03AE3BA3E5F5061463A09CDEB4745789189A6A03AC379C9F5DB6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0.........H...#G.....Y..`...kCYX...X...<5.3{..(..R.o..?d..<%.Q5.._is.0?....d...F1.FD]..9...2......6.:.p;.v...bNW.,.{..=.;Zo..Q..:.)&..<.L..C..W....y..l...#3.H.^....h..*.&....\.....}`.|.9... ../.u.<.L..Z..(.%.;.....es..2.Z|..U.PH%.=......./Zs.U4.S-G.C..............U..d.S..k...V\.:..\<#\...v...za....#@...h..K.W...R....Q.(A.n.A....HK..C.....o.....fr...H..?0..\.v.Z...wV..i....f..;.%.xr...wB..RtlM...+....H)6B.....*.BEb{.....j....@......G..>.\Z2.0..&zS......i...[..!I..o..{...:N..a."..0Ds..8.......S..&J..c........E#=K~...K...D.Cr24....&.......0.."0...*.H.............0.........H...#G.....Y..`...kCYX...X...<5.3{..(..R.o..?d..<%.Q5.._is.0?....d...F1.FD]..9...2......6.:.p;.v...bNW.,.{..=.;Zo..Q..:.)&..<.L..C..W....y..l...#3.H.^....h..*.&....\.....}`.|.9... ../.u.<.L..Z..(.%.;.....es..2.Z|..U.PH%.=......./Zs.U4.S-G.C......N....<6f..Wh...}.\...lm...j.. .....x..S.[.....(.?e..|...3Y`_....V...)....X.......h....W~M.f.)
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):553432
                                                                                                                                                                                                                                        Entropy (8bit):7.9972050585323275
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:Z5huorZTL/fTTeiLD2sON1cuvhNrStnPMcvUXRk:Zpt3/fGQDm1cgSkc8Bk
                                                                                                                                                                                                                                        MD5:6F465E568966240DC4E0A6E5B9BA4145
                                                                                                                                                                                                                                        SHA1:840E4A1EF9AC21DC364C82C4F929959BD80A96B9
                                                                                                                                                                                                                                        SHA-256:EA8B9CAAF0D047B631CF2300E186E688077290063267590734DA576C5CA805BA
                                                                                                                                                                                                                                        SHA-512:3DD27F58B1B6789C0C91BB3E9FBF645DDD46D5E4B37392933080CA596EF9438168D72621C1DAEB98FED300E0D3C75E01F885330EEB21452D188BD9593D5C316C
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......8.....g.V.....tEXtSoftware.Adobe ImageReadyq.e<...miTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c115b14e-2f90-4f72-a4d9-469532beb265" xmpMM:DocumentID="xmp.did:3427DCDAC3B411EBAB22C6C7FF17B4CA" xmpMM:InstanceID="xmp.iid:115418CCC3B411EBAB22C6C7FF17B4CA" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:23E66AB9C27111EBAB22C6C7FF17B4CA" stRef:documentID="xmp.did:23E66ABAC27111EBAB22C6C7FF17B4CA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...g..n.IDATx....,.y....{..;..."......%St..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):206
                                                                                                                                                                                                                                        Entropy (8bit):4.79100245339162
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:HDTmYFi94EpsDtp0E6XWJ0j1EmkGOcdZCmzLrfAbRA/RMlEXTVXrZXSmGXP:HDBe4p9S+GOsHA18RMl0k
                                                                                                                                                                                                                                        MD5:EABAADD674BE0861AAFFD4655FF0ED65
                                                                                                                                                                                                                                        SHA1:668623E865E73444A1EE53171AB4DA3ABA294F54
                                                                                                                                                                                                                                        SHA-256:93F937CCDF987DA3CB21AC7D5B1DD11F9DF1325A5E94F9794FEEE6BA4212DADD
                                                                                                                                                                                                                                        SHA-512:3EFBCE1C396DED4C2ECCF26B4761BD5FCE1C349FBBB2DBE8FBF21732FFCA41EABF5A63ECE8345E5C04172692CEACF919C3C969EAC81843BB13534C6F3CB54012
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[Info].name = GX Classic Light.author = Opera Software.version = 2..[Start Page].background = GX_Wallpaper_Light_classic.png.position = center center.title text color = #000000.title text shadow = #FFFFFF..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1374145
                                                                                                                                                                                                                                        Entropy (8bit):7.988312852174659
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:FaI1J8UAep79ESV8NhzzA0yAwG6jfhHDyqWyyhPEGoJFNjWrK8wrCy:FL6gE1z00JwGYfhjyLyyPEHnErwrCy
                                                                                                                                                                                                                                        MD5:FE78D763BD185E50B7D2A5588E28EDED
                                                                                                                                                                                                                                        SHA1:BF2090BD1BACE712BDF31F5DA83D10A2555E455C
                                                                                                                                                                                                                                        SHA-256:DC7367421A7C3700AE94F560DE2D451EA3721C0F2F4B41A812546EB947C54635
                                                                                                                                                                                                                                        SHA-512:8A7E6ED66007547CC732AFC3CD14343F13E0FDE0DCD6036DE55FF50F4FD6AE733CDEF99E4090F012F5DEED85648FDFEEBBBEE9BB23A82AE80242C03F34095177
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......8........C....pHYs.................sRGB.........gAMA......a....VIDATx...3;nf...n..U.........JI..A.d..L.r..9.8......DF.....W................N................x....................`..............7.................M@...............x....................`..............7.................M@...............x....................`..............7.................M@...............x....................`..............7.................M8(.W9.....;...0................|<...5a..0....M..=..s ._..{..........|<...5y......:....8.u.&}..>.c.&..........>.....c...3...!....f>...}...>^..v.kW..5...Kfo.?"?.c.......U..._...8#.^."k{ku.x~..ub.N.x.V...,[#...d.f.#.:.O.....Y.1[..y..3...!...V....k_'...o..\..5...Kfo.?"?.c.......U..._...8#.^."k{ku.x~..ub.N.x.V...,[#...d.f.#.:.O.....Y.1[..y..3...!...V....k_'...o..\..5...Kfo.?"?.c.......U..._...8#.^."k{ku.x~..ub.N.x.V...,[#...d.f.#.:.O.....Y.1[..y..3...!...V....k_'...o..\..5...Kfo.?"?.c.......U..._..x...?../..;x
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                                        Entropy (8bit):4.7010441804492205
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:HDTmYFi94ENEhp0E6XWJ0j1EmkGOcOWLrfAbRA/RMlEXBxMRUXSmGSHkn:HDBe40ED9S+GOp6A18RMlbRW4
                                                                                                                                                                                                                                        MD5:200C0FC381A0FC15835202F4C187F21D
                                                                                                                                                                                                                                        SHA1:E2DCE2A89CBA71AF79756DE0AB59F3AAAD1FCE47
                                                                                                                                                                                                                                        SHA-256:D616D51C42998986A96407E3619CBB0DDD04CB51CA1499086682B5164F14A70E
                                                                                                                                                                                                                                        SHA-512:741B1F10A6F1D3C3058AE77DE51118F4F800412A55B7BB1AFB28F6B10433F359C5990A613BE73210FAF017876E016A9B2074379FFCA4EFDED90625C1B7B556B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[Info].name = GX Classic.author = Opera Software.version = 2..[Start Page].background = classic.png.position = center center.title text color = #FFFFFF.title text shadow = #757575..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6948497
                                                                                                                                                                                                                                        Entropy (8bit):7.9993762000905475
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:98304:PogZL7L9lMgUsfx5wn0bSKtIKMOsdZCfm2ws7hDk5s0fqinLSMMfjUvoz9AW:PVLVlTtfvbSKtMdEeuDkfdnXI/aW
                                                                                                                                                                                                                                        MD5:A4DD9D7E640A62CDC52DE3CEC2D90CFC
                                                                                                                                                                                                                                        SHA1:661B388A62A41D365A34C584DFD20826F62C3831
                                                                                                                                                                                                                                        SHA-256:6AEF8173181697BC6A73C21A1ED8AD6DBE1F8CCC591409C57C5B69DDC1B47181
                                                                                                                                                                                                                                        SHA-512:715FAAAFF15CCD527B9B18ED4BF0AC4E133DF420A1068E0C7FCEDBF99D4C751D91BF1D99BD01195DBAC205BCC55D5C70477EB7C6D588FF6B090BD29F001FC553
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0...........)..^.+..#.5.4o.@4.u%'.i..[....+..<.M..>....._..!....|.k...F...xL....{.`..}..".Be....r.y..D.....%.'F.....~....b!e...0I..g.E.U3.......1...$.9....".M.T7~;..rTTA......|.c..e4..V.).7.mE..... U.0!......y<.3...G.jC...x..O=....l..|.y.$2..nm._1...............#./D/...L...L..}.d..r...Ha.....@.CT%.1..I...y...|..(.....d`..PV.._..5.'.......a2...4..Y.5o...>.6S....X..H.ZV...E:.KkP|.OwS.......!...[.i..&...(.=.>t..M.0...{.D.....&.......:f..S....A.....S.N.. .-.Mv..X.3.kY..kqa...Q.mJ...v%..p32..t2.:.tu...L.........{/.....W6.lCr24....&.......0.."0...*.H.............0...........)..^.+..#.5.4o.@4.u%'.i..[....+..<.M..>....._..!....|.k...F...xL....{.`..}..".Be....r.y..D.....%.'F.....~....b!e...0I..g.E.U3.......1...$.9....".M.T7~;..rTTA......|.c..e4..V.).7.mE..... U.0!......y<.3...G.jC...x..O=....l..|.y.$2..nm._1.......}Z...N........z....L.....B...1....Z....Xr.PAv......n..^/.U....>.v8M.J"..j..W......:qQ&('..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 6496, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6496
                                                                                                                                                                                                                                        Entropy (8bit):7.881357114886928
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:X8NgemoliTfsQsgR1BK4j0wcVam5qYORbNZw+nx/:MNx8XR1B70wcVam5Eb4+nx/
                                                                                                                                                                                                                                        MD5:4788BA5B6247E336F734B742FE9900D5
                                                                                                                                                                                                                                        SHA1:AEFE6674A56533627C739CD7896398F14487E01C
                                                                                                                                                                                                                                        SHA-256:C943CC986384F59E86BEA5FD7DC50A9C4DFE567A7C05EB40D6790720DEAD97C9
                                                                                                                                                                                                                                        SHA-512:5E43A366F9BC3A4EB7CD0E907D930C158574FD61B9F6AC72F3E9FC22EE95AB36E8F52F8786FB14A6840310A2CE4BF0652E6BD64318CAA03251770BA1B795CFEC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF.......`....../.........................OS/2.......N...`Ca.%cmap............'.I.cvt ................fpgm............b..zgasp...X............glyf...D.........u..head.......6...6b.B.hhea...........$....hmtx............pP.kloca...\...b...bwJq.maxp...<....... ....name............_.~.post...........~...prep...d...z....~.;.x..X.|.J...].d.-Y.p..Nl'N..P.p.+]......1s..m.........QoW......[....73...*B..E.....U.Y....T..].N.^..........F...[5.udf.|q/...vM../|..2.4.Q0.....=|X..wj...p..G....B.....b..jZ.R.To.j....m......?_.a.e..7o.?....V..ny.&)...?Gk.G.J6!.!h..C2. .|I.].wSf$...'+5....n...x.wsK..-.l.V.-....x.3./(..p..h.....qKET*r5....a..w...(.{.j....n..Z.7../<.>........o<D...T...5..6|..X..B..R../E!.F.....Z.Y..|.w&3q.".....=q..1...7.T.(..r.N........d.J.0...L.Y.I.r.uzrw.@..(..3.o...w..U.X`R.tN.....}...3.e.L....y.d.\.......{..........[U.7.....#Cc..~&$...|.O....;......R.$c...fDQF..1..}....].s..d.w'.=.... *3..&.......4.e.c2.I....>......:....d...~Fs.1.j.0.V..._....o".!..B..B.Q..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 15 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):135444
                                                                                                                                                                                                                                        Entropy (8bit):6.3400768064511315
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:isTn5jjexvhl+GQHeP1nveHIGXb/O9/8Vk99r7fWFc4TO:x5/GnQeRZ/8VkT7fWFcX
                                                                                                                                                                                                                                        MD5:4880B6055406C3D07487CBCF665F4D39
                                                                                                                                                                                                                                        SHA1:4C7D4497BC6B506D9FEFDC8227418BBB637BC524
                                                                                                                                                                                                                                        SHA-256:665759F8E3DBBF38AE7B4049783155C53142ECD1BB70493FCCF8E8DABBBDAEF2
                                                                                                                                                                                                                                        SHA-512:9B6F643614DBE3CFFABF898DF2D494E3B4F57C2C5438DEDD67ED648A1E429D2767C0ADF53AE8965CD729564CEA5359DD04F4CD5CF381C890133F84ACBC1E9BE8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.f.....`....GPOS.F....;.../.GSUB .`....T....OS/2`..........`cmap.......X....cvt ...........`fpgmb..}...l....gasp............glyf..s...k....~head.3vp...h...6hhea.......D...$hmtxhqvf...<...0loca...]........maxp.q.....$... namek7.G.......`postmT.D..-x...uprep.V........................f.........*.W...........................C.a..........................O..I_.<.................>^......a.................D.,.......X...K...X...^.2.>...............o...[........NONE...."e......................... ...................................L.L.C.C...........=...........:.D.D.<.<...>...9.D.D.<.<.....%.......8............... .........................................E...G.K...M.q...s.................................................$...&.*...,.M...O.P.........................................K...RX....Y.......cp...B......*...B.*.".....*...B...&.....*...B...........*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.,.$.....*..........D..d..DD........0.o...6
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9351
                                                                                                                                                                                                                                        Entropy (8bit):4.1894394969914055
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:XliLaS9PxLBtkE9MX6I2QRvB49hIK93vtXdcr:XQLaS9Px1MX6I248pW
                                                                                                                                                                                                                                        MD5:0F344CB2069E53952D5A065DF9675C72
                                                                                                                                                                                                                                        SHA1:B2963D059473447117A8A5AD26B74D50F58AEA46
                                                                                                                                                                                                                                        SHA-256:60E91779377F732397CAC160F21CDECA84BB4FE37664157A72690B3388E546BB
                                                                                                                                                                                                                                        SHA-512:D84891BDDCCBA5938D37B73463C2013BECBB8648063A1DBAD1E3533A60277E619859092812AE73442C5B8BCEA56F0F767A87C45115DC954F4CBB38A02117280E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="152" height="16" viewBox="0 0 152 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_98_3149)">.<path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M8.77062 13.4561C9.64067 13.4561 10.4936 13.1967 11.2397 12.7072C12.5722 11.5064 13.3364 9.79251 13.3364 8.00017C13.3364 6.20799 12.5723 4.49428 11.2402 3.29347C10.4938 2.80362 9.64067 2.54418 8.77062 2.54418C7.34676 2.54418 5.9964 3.2369 5.06612 4.44468C4.34308 5.29863 3.91701 6.53561 3.88748 7.85054L3.88765 8.15725C3.91701 9.46456 4.34308 10.7015 5.0565 11.5435L5.06629 11.5557C5.9964 12.7634 7.34659 13.4561 8.77062 13.4561ZM0.660812 8.00017C0.660812 11.3904 3.3121 14.1704 6.69638 14.3292C7.3519 14.3604 8.0202 14.288 8.65 14.1182C7.0657 14.0804 5.57564 13.3012 4.54499 11.9665C3.73816 11.0107 3.25685 9.62547 3.224 8.16472V7.84308C3.25685 6.37155 3.74015 4.98363 4.54997 4.02799C5.57133 2.70144 7.06305 1.91997 8.64951 1.88215C8.12323 1.74033 7.57671 1.66585 7.0224 1.66385L7.00481 1.66369C3.5038
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 12316, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12316
                                                                                                                                                                                                                                        Entropy (8bit):7.951946641916364
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:G+BKlJftseS2v0uhv0IMvWyBupd+64QfDp+CP6qYOkdYxqEtofWM1Cfq31:HBaJftrJMuhs0pY8fNni5yq9OM1+y1
                                                                                                                                                                                                                                        MD5:5F8637EE731482C44A37789723F5E499
                                                                                                                                                                                                                                        SHA1:804610F4CB2E2EAD9694B8DA2EC84ECE8D09C38D
                                                                                                                                                                                                                                        SHA-256:11E4DC8A6471FF6D6EE561D53D10FDE8F7489E798257FF449C5D37C197435605
                                                                                                                                                                                                                                        SHA-512:3B89871F359E98089B2F56150531B494F65645D70D43F41B9F6FD2BD0E60CFD091107AF7A56420ACB23B56EA9272E763EF86B3775BF44B861488DBA8163C1FA0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......0.......K.........................OS/2..$....S...`E...cmap..%.........>,^.cvt ..- ...9...Z....fpgm..%.........b..|gasp..0.............glyf...D.. ...0...ghead..#4...6...6b.B.hhea..$........$...Ahmtx..#l...8........loca.."8........*..vmaxp..".... ... ./..name..-\........c.\post../........._pL.prep..,.........e...x.{...G.w.j....f4 .......a&{..I..l....l.w....d..]../.-..n..!p..|U-..;.....U...?.Wm.Q)..>.|.M........wn.R.......s%..Ut..)'%..C...j.2(.I........iK....3....(,......]..Q{..gk...l....Q+ge..=..-.>.t....Z.:..........G.x..%x..:..f.J..n+.N.u/...|^..i...Q...)...G#>.?...L.2..F...u.4X+....;.nZ...W`...Z.9.s4x.k.N..<..N.5..$'.U~t.(...'..k.Q.D..|..8...<@..%.)|....y..<..........P...'......;.l.:k.{..n.cO..M.~..?P.*M.Q..:..-..M..Y..4....{M...6\.h.0.....Y...z..|^.nF|>.E6cX.yZo...T)..ll...Ge..3)...<$..W...D.ag.*%.:|<...A...US3'..6).9.]A.......lm.}.~...F.G;)....,-`.T*.e..V).2=.i....b.(D.Dw&.YN7....t...3k.qb.<G.A........Y..1..O.k.d...W....d....."*..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):234
                                                                                                                                                                                                                                        Entropy (8bit):5.044923803719671
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrZvUYltumc4slMHgR7FdYnIxHkAHw6mqZMC:trZvnltuxYn6kAHFhP
                                                                                                                                                                                                                                        MD5:239877033ECB5A79173BA24E4A85545B
                                                                                                                                                                                                                                        SHA1:83A310870E416DDD3427BBEF1115BA1AA74E5F14
                                                                                                                                                                                                                                        SHA-256:74DEF5CF4975A6C055FE5550DEDAA0FE6C54E465D12B27F7DBC8AA2A7BB32AAC
                                                                                                                                                                                                                                        SHA-512:FF6658661EF3050692C531AC5CE338E20E77994DE1672AC32632C0613B29FF5207858823D426D5687120DCA4061A56659286A7F93E28055F75EFDC8E0404306F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="icon-arrow">.<path id="Arrow" d="M3 8L13 8M13 8L10.5362 5.5M13 8L10.5362 10.5" stroke="white" stroke-linecap="round"/>.</g>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 13 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):135952
                                                                                                                                                                                                                                        Entropy (8bit):6.371125577256802
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:Uh4gggggggggIgggggmX5j+bEO4xPSr8sdVoIeHiKKa3bc0BFmv:vgggggggggIgggggmX5qbX4xPSr8QVxz
                                                                                                                                                                                                                                        MD5:52F09ED3EC190EA686CD01F30A700248
                                                                                                                                                                                                                                        SHA1:CD74C031ED87C52F81B12E1886133283F36CC44A
                                                                                                                                                                                                                                        SHA-256:A66BC74C4CA143F200EAD4F93FDA51FABE0D53DF23662BA6AD0617C3866BF33B
                                                                                                                                                                                                                                        SHA-512:AD5F7A49E74A8DB1E8798B296716BC42A2CF4D38C24AE23EC3CE861C30E8349FE9E9DA4032456A9FE6601EF993F1140CDE5C424B0C3993D080EC4B6B165FE9CB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.f.....`....GPOS..=i..;...-NGSUB .`....8....OS/2aR.........`cmap.......<....cvt ...........`fpgmb..}...P....gasp............glyfg.....i$....head.......h...6hhea.......D...$hmtx`.X.... ...0loca..WD........maxp.v.....$... namei.,.......BpostmH.D..-\...uprep.V........................i.........*.W.........................u.Z.Q..........................6JjI_.<...........n......>^..u...Q.................@.........X...K...X.J.^.2.>...............o...[........NONE...."e......................... ...................................].].S.S...........=...........=.U.U.I.I.../...*.U.U.I.I.@...B.......8............... .........................................E...G.K...M.q...s.................................................$...&.*...,.M...O.P.........................................K...RX....Y.......cp...B......*...B.*.".....*...B...&.....*...B...........*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.,.$.....*..........D..d..DD......../.m...4
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):979
                                                                                                                                                                                                                                        Entropy (8bit):5.210967730573764
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tAPf8uGX/1AKCFYH2ZWFd/4GG+MGbRpXt9UrHxl6zXghzBBqX3A:qX2teY3/dGNgtoHOzw3BqX3A
                                                                                                                                                                                                                                        MD5:162B2AD58DB0BD7281ADF67CEAF71D2C
                                                                                                                                                                                                                                        SHA1:7FAD5E228474D537499E41A848C5B94560173C61
                                                                                                                                                                                                                                        SHA-256:FF215EE7B7B4391B7228BA3BB6C5C8C7D7D9CF1C2AADD5223B6356C80156C3A3
                                                                                                                                                                                                                                        SHA-512:2887033AA078610E107CB50F764A7A5481F6B916FA14AF1D586BCEBE54BE2204F682B5E3EF0FD620D0183FA53B06F209A3D8368BB652BDB6EE7A1AEDD628D83E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="420" height="313" viewBox="0 0 420 313" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_f_1495_50347)">.<path d="M178.694 247.754C149.089 243.98 102.576 216.884 80.7262 179.399C58.5418 141.698 61.021 93.609 77.1277 76.6216C93.3706 59.5455 123.042 73.2662 139.929 78.3589C156.816 83.4516 160.719 79.611 182.099 72.2261C203.541 65.2352 242.126 54.4833 281.823 86.0105C321.719 117.843 362.666 191.561 354.784 219.707C347.236 248.07 290.736 230.073 256.002 230.938C221.267 231.802 208.435 251.439 178.694 247.754Z" fill="#FF8051"/>.</g>.<defs>.<filter id="filter0_f_1495_50347" x="0.564697" y="0.651245" width="419.201" height="311.562" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.<feGaussianBlur stdDeviation="32" result="effect1_foregroundBlur_1495_50347"/>.</filter>.</defs>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 10588, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10588
                                                                                                                                                                                                                                        Entropy (8bit):7.92812981238705
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:UPTpg95R21+dmECPCOwm0z/lftGneS943KobFjULNzlqYOFPrEYxinnv2AECd:MuLIMdgsm0zdknh9aXbFIVlilinpR
                                                                                                                                                                                                                                        MD5:A82FA2A7E18B8C7A1A9F6069844EBFB9
                                                                                                                                                                                                                                        SHA1:6A05CDCA4F1F7085E607DC38BEDEF55753F86FD8
                                                                                                                                                                                                                                        SHA-256:D96CDF2B3BDD4D64A8FD5F74A4C467F123A8A73931CD435889F08FFAF9BF947A
                                                                                                                                                                                                                                        SHA-512:1A767ACF7F1069A44D99F38B6A29287B9C741E0C50D2A85F8B97863BA4337474D77468935B157E46360FAEFA16FEF73D064FC17551FDBC1708383857B70B1866
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......)\......A.........................OS/2...t...Q...`F.i.cmap.......4...D...,cvt ..'H...!...0.e.Kfpgm............b..{gasp..)T............glyf...D......*d...&head.......6...6c.B.hhea...T.......$....hmtx.......|...|X..Aloca...`...@...@.Z.Imaxp...@... ... ....name..'l........a...post..)....H...h9.?prep..&..........D..x.uz.x.I...VuU3..-F.-K...1.0.p....0.[.\fff...3333..4..j..x.}_y.KUj...s.S.@....~.B..`.@.h...k..f.B/.c.}>@..K..._.....x8.b@...}..;..%.j.n5{.n.P,t.n..8..,t...j.!..1....2..O4.+.3.....>e......zY..v...q.....!..{]o....y..n9..M..K....X.......W.... s..q.....P...@1 ..P.D..-.J.M{....f..aA.S...6....{...!M7+...a. jK+[z7.Y.'..0...\8D..T........-.y..W..0|....\H....$~Z.0O...T..A"n:.c.Y....(.<...F..G......eA.':r(..t.#f..j.9R..N.,.;.P..[...K....?.xk...o..~.S.|...7.(.....kz\...5p\..Xz..s.R......'...P...y+}.m.........v...z...p.....!.]..7.wb.......n............Q}.*'..UE.r..T..".>...9~b+W..s.u...e..0.7J....$.Z~..3L....i...x."..k....N..3.....K......N..Cx..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 29912, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29912
                                                                                                                                                                                                                                        Entropy (8bit):7.984491387685388
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:ZBht1jPbcFAi1RLpVBjUe52dawyDBGCLzacm+CxBcnFA+AmoVM:ZB71fyrR5f8SNnaV+bj
                                                                                                                                                                                                                                        MD5:4CDBA6465AB9FAC5D3833C6CDBA7A8C3
                                                                                                                                                                                                                                        SHA1:F69A36250EAE6E8A02173A9909AA628428BA2060
                                                                                                                                                                                                                                        SHA-256:C76C5D696297D51B9CB1639C7DA4334F0E7DEC81B42B11213B5E25EF671BB822
                                                                                                                                                                                                                                        SHA-512:F941865E7E1FAA24C8E63F6F6C72BBA4683502B4723F52A3335D2D4F24637445D45E5F15612F1516E29C666ED363348051B282C8C44EA4C6ABCC23CD761C1460
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......t................................OS/2..e....V...`F.R.cmap..f........<y.D.cvt ..o`...;...Z...sfpgm..h.........b..|gasp..t.............glyf...D.._....L....head..c....6...6e.C.hhea..e.... ...$....hmtx..cT...6...\- >.loca..`....,...2'../maxp..`.... ... ....name..o........f^%z.post..q8..........\.prep..n.........e...x.....#.8...j.I.j..x.A.pP....]/{....5...C>.q.p|./.'.........rI...j.U..i.^o.?}.g.G.]..W.^=~..b...|.Y.f..).%=_.3.G....:..E.(..`._0A&....}..{..j.h;.e"...L:.C..M.....T. B.....,..P.30.r.]..KE..o..b...N..i. ..v..0d.......3Q.FF...:..f.t(2R.\...L..\=G[..Y.J...h..X..'...^E.....=....U2....z.B:5[...H.1..H/<0..H.4. X...juTk....)/....r.)E. d.._p...w....E...jl..q..e..np.0..BR@3.{.a....tz..|...fm..Frx....-r....C....f...EC..E .....e..b..J.......F.}.....!.....Z...M...q...U....HE^3...`...@...Y.lg.3.s.wm].8..m.....m.|J.J%..X.(+UJV.^...n..*i.g,.....L%...A.2Iw.R6..U*........'qV.C.}.Pz.H6..\.q.dsI.....\r._.X.S.|.!u.....I...n$....|<..#Q.,U<u.5W.....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 8 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):123544
                                                                                                                                                                                                                                        Entropy (8bit):6.33086725647315
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:1UH5jk32hl+GCHeP1nveHIGXb/O9/8Vk99rwRc4Te:iH5wmnqeRZ/8VkTwRc/
                                                                                                                                                                                                                                        MD5:FE32286E9FE9778178C049F69629503D
                                                                                                                                                                                                                                        SHA1:E1C826882813579A2380DE326465196957D21D76
                                                                                                                                                                                                                                        SHA-256:26E64E218863A81D73F674BDA44A9364294F10D345FA0FD162EE6C6EB3E7C4AD
                                                                                                                                                                                                                                        SHA-512:32C5BEF4F7D2430AFC11228A0B623AAD68E4D31FD94809365DE9D014CB8CF77A1EC50AD8F387381E56DCB2A3ADA18062BE4432974FE40C6C6A95948C1EBB44E6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.R.....`....GPOS..*...4...-.GSUB..........."OS/2`..........`cmap.O.J........cvt ...........`fpgmb..}..&.....gasp............glyf./....b`...8head.3vp...h...6hhea.......D...$hmtx+.n.........loca..C?...0....maxp.T.....$... name,sK........0postc..Z........prep.V........................f.........*.W...........................C.a..........................war._.<.................>^......a.................D.,.......X...K...X...^.2.>...............o...[........NONE...."e......................... ...................................L.L.C.C...........=...........:.D.D.<.<...>...9.D.D.<.<.....%.......8............... .........................................E...G.K...M.q...s.................................................$...&.*...,.7...9.:.........................................K...RX....Y.......cp...B......*...B.*.".....*...B...&.....*...B...........*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.,.$.....*..........D..d..DD........f......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):415
                                                                                                                                                                                                                                        Entropy (8bit):5.050281421609654
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trZvnltuCGIXh1V69WDCwouOCwou3e4dtYW1Kn:tVvnjuVIXh1V66CwouOCwouOMAn
                                                                                                                                                                                                                                        MD5:2612DF1C17CEC385D5032AA8AA1A5480
                                                                                                                                                                                                                                        SHA1:055E4EC69F00BFCC66D17D876C8C81030F186323
                                                                                                                                                                                                                                        SHA-256:304E0CBBA1A0860DDD132FDAEF0797959109C882CA0CB29AF544DD3CD21420F3
                                                                                                                                                                                                                                        SHA-512:A48514C8E892866BA9AF6AC569FE01BEADEFAA415C5D170868A93297582EFE06BEF2ED4430E8368C5ED9B3AD105E41970DC1C0DF0A106ECF5C0A04A45A9B7041
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 4H4V16H2.5C1.67157 16 1 15.3284 1 14.5V4Z" fill="#D44340"/>.<circle cx="8" cy="4" r="3.5" stroke="#2A343D"/>.<rect x="4" y="4" width="4" height="12" fill="#2265CB"/>.<rect x="8" y="4" width="4" height="12" fill="#ECB13D"/>.<path d="M12 4H15V14.5C15 15.3284 14.3284 16 13.5 16H12V4Z" fill="#92B63D"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12271), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12271
                                                                                                                                                                                                                                        Entropy (8bit):5.037798732338545
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ip+L2IvD+ECoVoX79RBVzp7R3wMNEOqavDn1SWFcYwIhGZ/5yFCt83OldpFKgq:OnXr+ZpFKr
                                                                                                                                                                                                                                        MD5:B9B29EF5C727653834EDBFBE09008312
                                                                                                                                                                                                                                        SHA1:12995C0E15337549A9C29FB14FC1833E3DF766F0
                                                                                                                                                                                                                                        SHA-256:C4990D3908184C58A2142DF2090AFF53A6E17339E1B6C6D188A0F8C5658543FF
                                                                                                                                                                                                                                        SHA-512:DB6C250653D19D001D5F39EBED94D1FDF84904E9DA5AB6B36A6D61190B164F9DB777764A6DDA566A05E6DE08610A385CC582731E7EF81FECC0CBCB1E83FF6BDA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:!function(){try{var o="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[e]="df17f328-3814-4130-a5dd-962274acb908",o._sentryDebugIdIdentifier="sentry-dbid-df17f328-3814-4130-a5dd-962274acb908")}catch(o){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"fd218aac536af3b0cf293db8aac42e70e808b4b8"},(self.webpackChunkaria_extension=self.webpackChunkaria_extension||[]).push([[169],{59291:(o,e,a)=>{a.d(e,{Z:()=>_});var t=a(8081),r=a.n(t),n=a(23645),b=a.n(n),p=a(61667),h=a.n(p),c=new URL(a(43102),a.b),g=new URL(a(47918),a.b),i=new URL(a(86379),a.b),d=new URL(a(47643),a.b),s=new URL(a(75650),a.b),l=new URL(a(87171),a.b),f=new URL(a(94961),a.b),u=new URL(a(35194),a.b),m=b()(r()),x=h()(c),k=h()(g),w=h()(i),v=h()(d),y=h()(s),R=h()(l),$=h()(f),L=h()(u);m.push([o.id,`:root {\
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11316, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11316
                                                                                                                                                                                                                                        Entropy (8bit):7.981661847271235
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:78eA+9M1ccRhZQHRhw7Tagg/34PXMqtLFEVsX+zDGBD+K5664utN4Jr/zYlsCYMM:YlZQxhw7egg/3jqJIDOD356YEJzz9vMM
                                                                                                                                                                                                                                        MD5:F9E6A99F4A543B7D6CAD1EFB6CF1E4B1
                                                                                                                                                                                                                                        SHA1:A5764C6E2784D02820C0B904089F3FAC798BE4FA
                                                                                                                                                                                                                                        SHA-256:51814D270D06FF0255DBA0799994FA4D8C84D11F09951D47595F4ABB1F3602DC
                                                                                                                                                                                                                                        SHA-512:B1CC99DF5D5E2833DDB4EF5D9EAFA3F2BDB56A14DA8B2813AE9444D787BB63152CFFBB6332FEB598203E7292C0CF4FA5CEB0DA668C8CB82AFCC93BEA82C497E5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......,4......L...+..........................`.|.<.........v.6.$.....B.. .....*..'..@UGs.8..v......!....jg.[...............?.R..0.C...R....._w/...}^....Sm..........6;..j...L..I.....n..t]~dl_~m.....G...$Cd...A.HNz.[i.....m..b.}..&2...H.(..2.c.)..........f_.W.zw...a!#NFDoW...y..d]....B...GF_..W~...i....._ ...>R...9.?....[..'.l.^.y.....P..m..+...I^.=.d..O.MI........@".4.Z..s...N....".....qY..oiJ.+.ZPz......;{:.....E;{M.y.u[....U...\...Ev..tT.MX-.UD.H......`......,......(...u...:SU9)!.........fw6B..w...X...7.@........O^...$.*.~j0A.J..@...'0.......(...4+qH5...#....+U.F.y.Lg..V.e.'Z.I.N...R..o....g.......5...iUD.!._.l...V..p6...{.../6...;.{.Po.Z.#.r.(.....t.5>WZ.?....H.L....O...CpPv..F.SB@r.x.P2~.....N0...4......Jg.i..P~a/6\OQ%.M.H...{.[.X.H..@DK.$...2.B..."..Lj..=.g...7K.*..x...(p...$.T.!.....V.....P..V..Ngm.&.x..'...~..&k.G...S..*.y...&v.;%.d..B..$.#b....(!.O3...f......J...*.p.664..m*#..V.....<uR..}..Ew......*.E.....S.D5.U...p
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):916
                                                                                                                                                                                                                                        Entropy (8bit):4.422186659280318
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tZJhuXMM3tP2lDn7iXJSjCLQlO0xxGXweOWI/jmiRA3ZTDH2:hQ25vhRNe5I/SRpTC
                                                                                                                                                                                                                                        MD5:65B67B30EF230D1FDF6DDECFDF8E6798
                                                                                                                                                                                                                                        SHA1:B2B7F8630DD6B54D4202EBEB8CF80A27C4EE14C9
                                                                                                                                                                                                                                        SHA-256:9FA8322E2025B75254A164876192790E0B99B33E1B8907C7F10852100909A642
                                                                                                                                                                                                                                        SHA-512:CDBD1A5A1619726B303FC129D75DDB11291FBFE4F3D456058BB824284554BD41C70FA00DF62C3811DC4849899AC9E5E83E95184FE8A1C2B549D5C6A91898A0E6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="12" height="14" viewBox="0 0 12 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.77194 2.03551C8.96048 1.83375 9.27688 1.82304 9.47864 2.01158L10.7415 3.1917C10.9432 3.38024 10.954 3.69664 10.7654 3.8984L10.2347 4.46633L8.24122 2.60342L8.77194 2.03551ZM7.55844 3.33405L2.47456 8.77422C2.44112 8.81001 2.41311 8.85052 2.39145 8.89444L1.15808 11.3951C0.94332 11.8305 1.41262 12.2857 1.84128 12.0577L4.35045 10.7233C4.39918 10.6974 4.44329 10.6636 4.48099 10.6232L9.5519 5.19696L7.55844 3.33405ZM10.1614 1.28095C9.55613 0.715326 8.60694 0.747466 8.04131 1.35273L1.74393 8.09145C1.6436 8.19881 1.5596 8.32032 1.4946 8.4521L0.261234 10.9528C-0.383047 12.259 1.02484 13.6245 2.31082 12.9406L4.81999 11.6062C4.96621 11.5284 5.09854 11.427 5.21161 11.306L11.496 4.58118C12.0617 3.9759 12.0295 3.02669 11.4243 2.46106L10.1614 1.28095Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 16 tables, 1st "BASE", 42 names, Macintosh
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):413924
                                                                                                                                                                                                                                        Entropy (8bit):5.878406576435911
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:7XaRHPYUhFuuVz4i1mPVpPn/IlQEGLBEG9ZFxsx2hKB9oSMPrtVdTm1G1AE22KxQ:LaRh9QZH91AgT9mil
                                                                                                                                                                                                                                        MD5:D09549C1AB4A5947A007561521E45DA3
                                                                                                                                                                                                                                        SHA1:00E029C09A98FD014A7A1013E7EFE357B40DA352
                                                                                                                                                                                                                                        SHA-256:287C6E4AA1D5A485F6782CFF039ADABEDEC8F0510238A1FC900A60A9FC77E575
                                                                                                                                                                                                                                        SHA-512:8E7D82F669D46474FAB5C2456ACFE30FE5CF0B9DB3EDE30444FDE47A1F03B75FF64E4A2566EAE34FDEA284B7C637738F20101AF5014841881F78E11BEE51BF71
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............BASEK.t!..P$....FFTM..G...P.....GDEF1.8)..1....TGPOS...1..a.....GSUB......1d../.OS/2t.........`cmap[.BS..%.....gasp......1.....glyfwA.0..V..._Phead..\........6hhea.......D...$hmtx3.j.......#.loca.J.`..2@..$Tmaxp.].S...h... name............post.2z.......rh..........t._.<..........S1......S.................................f...............................P.................@.................3.......3.......x.p............ ...............APPL.@. ............ .............. .....d............."...'.........i...2.Z.R...........(.......o...W.n.o...........Z...c...l...\...N...v...[.`.L...Z...L.......W...............8...b.........}.T.m...k...9.....T...........*.....2.............T.......T.......G...2.........d.-...-.......b...............7.<.....2...G.o.z...>.n.>...>.n...e.>.P.z...e.......z...z.m.q.7.q.?.>.e.q.e.>.w.q...C.i...7.l...........!.......[...............q.....".....r...b...............Q.......<...*...........d.......R...o.i.-...-...,...q...d.......4...F...).......P...P.$.-
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 15 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):136856
                                                                                                                                                                                                                                        Entropy (8bit):6.365538926267281
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:JR25j+h6bdsaI784KUKzxSWwnbcFZ1xK6o:O5qh66aI784KUKzEWwGDxKL
                                                                                                                                                                                                                                        MD5:8F4C098FBC45469F32D24230DFD7895C
                                                                                                                                                                                                                                        SHA1:33AE2A753D95B035CF7534A9AF614FDE3DE2BDC0
                                                                                                                                                                                                                                        SHA-256:FAD54DDD2E33629FB5E303FA3FC6508DED1B86747FF193223343746F81B268E2
                                                                                                                                                                                                                                        SHA-512:2E5DC89BF3F2A9FC8CD76EAF4C5E3CE59BF2297695833387FA5F98D1AEEC405E984E4D60FBDBB423777A67E2BC4FA41C76E5B8187D541E423C977278A9402677
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.f.....`....GPOS@.4...<t..-.GSUB .`.........OS/2b..........`cmap............cvt ...........`fpgmb..}........gasp............glyf."t...jp...&head.P.....h...6hhea.......D...$hmtx.yG........0loca..N+........maxp.w.....$... namez...........postmH.D..-....uprep.V........................j.........*.W.........................P..............................W..e_.<...........n......>^..P.....................c. .......X...K...X.J.^.2.>...............o...[........NONE...."e......................... .....................................................=.................m.m...,...&.....m.m.b...h.......8............... .........................................E...G.K...M.q...s.................................................$...&.*...,.M...O.P.........................................K...RX....Y.......cp...B......*...B.*.".....*...B...&.....*...B...........*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.,.$.....*..........D..d..DD......../.l...3
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16780, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16780
                                                                                                                                                                                                                                        Entropy (8bit):7.987493185490255
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:64WbVCMf9h8ipIiPh3L09oDYriZOi51915PkNuDzdGDG:l6UMfeYFDDYM0ufdGDG
                                                                                                                                                                                                                                        MD5:D873734390C716D6E18FF3F71AC6EB8B
                                                                                                                                                                                                                                        SHA1:A4A4905B8B126F9FFD553D21A72A0C24E9480345
                                                                                                                                                                                                                                        SHA-256:99CD42A3C072D918F2F44984A807CF7AA16E13545FD0875FC07C6C65F99E715B
                                                                                                                                                                                                                                        SHA-512:47C70CC7C7F277230B60909A0B0B593953B97433455EBEFE1D0E24DDA9E1104C2DD43FDAA68F121D5C7A3FDCFED1BD568820771DAC909109965A05B7F6B2ACB5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......A........P..A3.........................`..<.Z........|..&.6.$........ ........2.zh..)n.*BB.`.5.......V....@E....}.U%...,..h.[.h.{`.~....9...8...[-...K..].s.\.....3v0F?E..T.LJ...`...}.;@...%.\.$..b.\.&.4.&...'M]h)5ZJi.`R...YW|.........7....k....G{.....Y.P)..R...F.d........&Q..+........t.A....e??@....n~p...|.L.......{..:.L......y.E..z....MK.W.+..x...v2..{..2.V...\..7..=.../..A.v......\c.....|._..YfB.$...b.{...+.Q.Ra.....4W)....v.)].._.=.............E...R...f.x`R.=D..;..a._.@.:...e.?H%\..Kw..B.K7.+w..?.........Q......6...T0..C.e."7JrH.wQ..Zw...\..G.RK..X..Y....%v.|.F...U....g-.e.-~z.}...5...Z%.1...W.5.....Q..e.2....P..rv..c......H./...=...s...6~|.76..sO..]..?N.....^.8.L..~...l9........v[....(i..M.gM...G+K..Z.e..u.Qg...>....VB.Ro...f...~....D..C.,M.....f.&C.F.....V7z.3......./z.s.]w.v.G.;.I...Q.9.....fm....1*.'.w.y.@.UM........Y.....PO...t^.....6_....C.....a.y....=..g`|..s.K{..{.o&..3.5.k...!I.A .s.C.Z..4.b....../.}...._..k0..A^-:n
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1818), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1818
                                                                                                                                                                                                                                        Entropy (8bit):5.456028732887063
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:hWkEvNrkLWjdj7g8MV7vUBChWd9h9W901C98aOvZ:opqCMV75Gw98a+
                                                                                                                                                                                                                                        MD5:AB4E39751DBB5985DB70087BEFF744BE
                                                                                                                                                                                                                                        SHA1:CF9C52924F1AB51E52A3EDC1CB7D6691CEE76CB9
                                                                                                                                                                                                                                        SHA-256:9306CBF8CCB03F20EC5CCFF8F8DFA35B3515C221ECBEEAF91E276B99301F5B9C
                                                                                                                                                                                                                                        SHA-512:585EF2A5D06F1205CC223214B6265CC6C56035AEF4016A6CD26E1C950CFF2B13AE4D84FCBB518B50B691F88D92279DDD180DDEA62D4DA5FE116FEC78557AE24C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fa1a3de9-3f2b-4f3c-a447-96d286835946",e._sentryDebugIdIdentifier="sentry-dbid-fa1a3de9-3f2b-4f3c-a447-96d286835946")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"fd218aac536af3b0cf293db8aac42e70e808b4b8"},(self.webpackChunkaria_extension=self.webpackChunkaria_extension||[]).push([[211],{87789:(e,n,o)=>{o.d(n,{Z:()=>b});var a=o(8081),r=o.n(a),d=o(23645),c=o.n(d),t=o(61667),l=o.n(t),f=new URL(o(91926),o.b),p=c()(r()),s=l()(f);p.push([e.id,`body {\n --opera-prompt-background: hsl(\n env(-opera-gx-background-color-h) env(-opera-gx-background-color-s) 16%\n );\n --opera-prompt-command-background: env(-opera-gx-accent-color);\n --opera-prompt-command-background-hover: rgb
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3903
                                                                                                                                                                                                                                        Entropy (8bit):4.215483834612984
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:rTthXHLNIi9RjP6dizeGeWAGuJlzpYW86k7wF0dtthXHLNIi9RjP6dizeGeWAGuP:thhBF6dZFtJUBkEhhBF6dZFtJUBk3
                                                                                                                                                                                                                                        MD5:4DA0BD26C8BCBFB97DBBA7656E722096
                                                                                                                                                                                                                                        SHA1:E342B16AA7575DAE1AD5EABE10E9054AFF05E340
                                                                                                                                                                                                                                        SHA-256:E517D56FA444157178BEF579F7224BB46A7418163E3D9D58418B46C22DD03918
                                                                                                                                                                                                                                        SHA-512:9959820FAA7EEFEC134CD0B4CDF75A4B21401733A833CF310F0F2008ADF051220556DF6D5DBCD7F7BED252E6F9B8D1F8F3F2BEAFA22B2B2411225D15B2184B94
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_5582_1268)">.<path d="M10.3306 9.68821C5.47301 12 2.45834 10.0658 0.528556 8.89099C0.409142 8.81695 0.206179 8.9083 0.382277 9.11057C1.02518 9.89011 3.13213 11.769 5.8823 11.769C8.63437 11.769 10.2716 10.2674 10.4764 10.0054C10.6798 9.74568 10.5361 9.6024 10.3305 9.68821H10.3306ZM11.6948 8.9348C11.5644 8.76493 10.9016 8.73327 10.4845 8.7845C10.0668 8.83426 9.43976 9.08957 9.49427 9.24287C9.52224 9.30029 9.57934 9.27453 9.86632 9.24873C10.1541 9.22002 10.9602 9.11828 11.1282 9.33786C11.2969 9.55897 10.8711 10.6122 10.7933 10.7821C10.7181 10.952 10.822 10.9958 10.9632 10.8826C11.1024 10.7695 11.3544 10.4767 11.5235 10.0622C11.6915 9.64547 11.7939 9.06414 11.6948 8.9348H11.6948Z" fill="#FF9900"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.06434 4.97099C7.06434 5.57757 7.07967 6.08343 6.77307 6.62211C6.52561 7.06012 6.13363 7.32946 5.69567 7.32946C5.09781 7.3294
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2857
                                                                                                                                                                                                                                        Entropy (8bit):5.24889010744487
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:eGSd8RoIxLcBMMlz/eStXjFKtmHXZLDk16AmHXZLDk16mFmHXZLDk16DmHXZLDka:Md8hcBMMl7eSfKkS1WS1aS1fS1Dk
                                                                                                                                                                                                                                        MD5:9AE24F439EAF56709591602F6E1EC46C
                                                                                                                                                                                                                                        SHA1:856E4B9CC44A224F690AABBDE2EA8C960A8A3E9E
                                                                                                                                                                                                                                        SHA-256:2CAEC4B31413171EA0AE4EBFB59D3D7567A34E9D88F1090E3206310DDB315DA9
                                                                                                                                                                                                                                        SHA-512:55148EDA7B7457022B3AA2AED3BC8AC674EE4CABA0586BFD8FE640569C1C143967420C60D2D028FB489687CF1C8CB2913FCAFA1878966D0DC2FFF7CA773DD217
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="203" height="220" fill="none"><g filter="url(#a)"><g clip-path="url(#b)"><g filter="url(#c)"><path fill="#82F8FF" d="M46.347 116.075c-14.953-14.68-13.122-47.1-16.784-101.542C25.595-39.602 15.83-115.453 42.99-137.474c27.16-21.715 91.248 10.399 120.239 49.854 28.992 39.148 22.583 85.637 17.7 116.834-4.883 31.197-8.545 46.795-17.395 60.252-9.155 13.458-23.498 24.163-46.997 31.197-23.193 7.035-55.236 10.093-70.19-4.588Z"/></g><g filter="url(#d)"><path fill="#4865FF" d="M466.525 258.709c-36.557 31.815-83.649 62.205-109.685 45.466-26.037-16.739-31.583-80.858-60.967-125.719-29.519-44.556-83.16-69.98-96.761-109.248-14.02-39.09 11.864-91.722 48.994-142.247 37.129-50.525 85.087-98.766 141.786-114.287 56.562-15.217 121.72 1.857 147.884 47.103 26.301 44.942 13.327 117.93 10.051 173.003-3.559 54.945 2.162 92.152-7.994 127.007-10.155 34.856-36.605 67.538-73.308 98.922Z"/></g><g filter="url(#e)"><path fill="#9712FF" d="M253.796 102.833c6.214 13.508-4.628
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1400 x 1400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):162132
                                                                                                                                                                                                                                        Entropy (8bit):7.953738356298168
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:lHYRWrZTwEQqeiaClRkgAmwqnHy8ZdfqcT+K678tW2ARIL+AyI8B:JYGcZrVCl6mGUqc7a+S4W
                                                                                                                                                                                                                                        MD5:1AD1F040F97F3847A68BD03206324929
                                                                                                                                                                                                                                        SHA1:41DB27DC2CE99081E344CBDE87D7A7C776051B66
                                                                                                                                                                                                                                        SHA-256:FA8C4E1402625DFE1679C4E687B7E92A81F0A2D4C08961FD8879085D185EC0FE
                                                                                                                                                                                                                                        SHA-512:411F2ADB5C5BA65A3245340FB08E279FCDD2BD10B2C70C4E901E54DA435ACA2F5DA8B1810071BD5516C15EA611A5A26E41BE6202E8D2688FF2D3E503D75A7BB3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....-.E.....gAMA......a.....sRGB.........pHYs...%...%.IR$.....PLTEGpL.yi.I......X...........I..............H..xn..........H.....J.....J..L.....I.................K..............L........t........\..b..yo.r..L..Y.N...........zq.p..yq....r.....N..r........o..Q..zi.S..S...........Q..wy.W..r..c.O..R..Q.....p..W..xo.......yz.o..O..`.......T..p..n..l..w..V..b..j..U..p..T.....|i.T..x~.c..wx.f.....h.....n........t..r..w.....R..vv.v...........z..zt....d..t..V........x........s........n..|.....u..v..v..vz.s..h.._.w..m..u..f..z..i..m..R..w...b.b..s..~b.g.t..~h......a....i.b..~..^...k...........d...l..j.`....k..^...................[..e...........................c.............j.....f...........w...........x..t....Q..R..R..U.~X.}[.|^.zf.{b.xk.vp.tv.G..r}.p..n..j..d.....g..I..^....M..R.O...t..c._p......tRNS........... .....'.5....%,..=...E4...<..M"......F.V..0.*.wO<_.&d..{.f2o&.J8Y.....;n..EOE......R..X../....j..Z.f.se.........
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 5208, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5208
                                                                                                                                                                                                                                        Entropy (8bit):7.950255962086523
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:+7aNn5LBJ4EV4tIfHZC+ipcKcJNSpbhVcmDm8Xl3Wd3AJHVfniVEJ0Sz9sapxqG:gO5VGNSZYyfAVcmXlGdQjfi+0SzG8qG
                                                                                                                                                                                                                                        MD5:95A1DA914C20455A07B7C9E2DCF2836D
                                                                                                                                                                                                                                        SHA1:EE18713634A3BE8C997276808552AB195A598F43
                                                                                                                                                                                                                                        SHA-256:D04C54219F9EAEC6D4D4FD42DFB28785975A4794D6B2FC71E566B9CD6DB842DD
                                                                                                                                                                                                                                        SHA-512:0475C7D99124976AE88EE96DA30D332CF14AEB3E02030E1FEF362D3024CD85A5D89E610BC07B9F8A723C57731CE3970B803F883F0B00F61A229EE80C4229AEC1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2.......X......-..............................`..D.........0...6.$....R.. .....$....3'#.vs..S...O.o..0!.e..Q{...8.Vo....TE~.$...~..)&K(K/.!6`&X......(...-.0.n`iB...q.I.V..V.....=.\o.:.T...I"u..\`..vO@FVE......4[..BK..a...4...W.4e B[.E....l.t.2... .%..E....!I.bU...Vi..U..v9D.H'..?........U...='[.a...*V{|N4..$I..M,;..!\..r8..+l~...f[u.JL.&...J..G..>...........KF..#..X.2.....w.|j.E}.E..89.....;I...8..H7.nQrh.r"..B..".HFv..Z...8...k%...M...g.....sf&....?..Vo.>.c..4.7.."..[m1._......c.......x3.u....5.@....(@..."..`.n....@.2.[:.&....?[.....x....T....2?s`P..C..|... ....6..%..`<8....N.!n.[.....<.m.V8;z.@BL}+.i..)p.Nc..~.....C........Zx.."..R:....(X..{?.%n.f.....{..<.y.R..k..J....9.fC..W%Y......A....,.s....b...(RjS..?..q..!e.u...c.._..T...HO "...;..{...r.`&]&J..Uz..A'. .e..k.F.<uJC.G5..7 ..vL.A....!$m....#..p....l.{h.{..}.+.@..Xm..By;B...R....<j.Rwrw\..1a...x..OI...FI.BD.^.+.Ny....r.o....%.=......Y...H..\.F..h..5j.k...`]G....1...D\......*.C\tH@.....T
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 15 tables, 1st "FFTM", 32 names, Macintosh
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):203692
                                                                                                                                                                                                                                        Entropy (8bit):6.084102701195486
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:OI/J2HJwFMoyupeMcYJVEuL0FWNnOVtkOXHklcXjWMZ69vYGhzUVmYygLE:OIRga5pTrEugWIVtiaEXzVHT
                                                                                                                                                                                                                                        MD5:0F7BEAA6C0BFC64C17DE402EDD2C0148
                                                                                                                                                                                                                                        SHA1:73BF9F19D6CE1DFDF3801AABE437160958269C8E
                                                                                                                                                                                                                                        SHA-256:FE8C285E991C86FC0281A6F8B65A19AC327D306C7905E545A88DFB0CB8777AB4
                                                                                                                                                                                                                                        SHA-512:0E7C6D5DFE29AFDB1026662B1D3035F403A5BB0A2BAA472DFA407B7C9CCF2C328FD268D072FA6A4DF439E3A74EFDFE85CAA8EE563D4187D53F8B6CD362F8472D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........pFFTMz$.........GDEF.V.1.......XGPOS..=.... ...nGSUB.<....\..7.OS/2_......x...`cmapp..N...(....gasp............glyf.Q.... ...v.head.D.........6hhea.z.....4...$hmtxd..m.......Ploca..HD... ....maxp.......X... namebpe=........post..QJ...4..*.........f.O._.<...........F......q\[...................................v...................T.....T..."...............@.........M.........X...K...X...^.5.$............ ...............IDKB... .......b.... .............. ...........M.........;...!...".<.*...'...)...!.7.4.7.(...(.D.5.......1...6.....w.0.......".....>...*...J./.....=.&.F.)...5.....D.5.N.@.D.?.......+.......N...1...N.X.N.L.N...1...N.3.S.......N.6.N.l.N...N.5.1.p.N.E.1...N.H.!.O.....E.............x...p.3.Y.>.....Y.....3.......j._.'.i.B...(.h.'.0.(.\.!.].&.U.B...9.......B...H.|.B.P.B.V.(.i.B.f.(.w.B.....u...A.:...................%.f.,.=.i.f.).:.4...;...).8.,.....T...=.i.&.3...L...+.......&.(.1...+...F...3.].:.U...\.......F.?...%...;.r.].............1...S...[.....$................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 15 tables, 1st "GSUB", 8 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):74036
                                                                                                                                                                                                                                        Entropy (8bit):6.3075073521141105
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:6Y2vWA9IJ1zUBpA7BLmZLy4IFIiinKJGrnlG/V6AVU17eYzimqvEpyqFcUYFKRTk:6ceIJxkRsHgK4roVD+BlBpyKRT8b
                                                                                                                                                                                                                                        MD5:57EDF69F1C233274888ABFE52252BCE2
                                                                                                                                                                                                                                        SHA1:00E05B90B55C1BF9B5FAC4B80F91BE84B565A433
                                                                                                                                                                                                                                        SHA-256:196974ACB6FB369B0754A1DAEDF1B538B55643259F9FE021948301C68C541A28
                                                                                                                                                                                                                                        SHA-512:28806F4209627E454F638B5D79847BCFD3C785527F8D9197C5DA25ACBFC1602A1896257849DB28C11D1B993ACAF62C6B64D2A0F0DDF114D3A12956BD7A23123A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........pGSUBOfoc.......LOS/29..........`cmap)7..........cvt .S(.........fpgm?...........gasp............glyf~..'..;h....head.&2....H...6hhea.......$...$hmtxU]Vc........loca.,r.........maxp........... name'.Bq........post..t7..*.....prep//0....h.................j.k...e.......>.w...............`.....d...............................B..Ap_.<..........l......2.%.......`...............d.........X...K...X...^.2.)............ ...............CF .......`.....`.i .............. .........................................~.~.x.x...........8...*...........8...*.N.N.H.H.Y.:...*._.3...*.N.N.H.H.....R...*.....R...*.......K...RX....Y.......cp...B...."..*...B@.B.5.).....*...B@.C.<./.....*...B.............*...B....@.@.@....*...D.$..QX.@.X..dD.&..QX......@.cTX...DYYYY@.C.7.+.....*..........D..d..DD........f.........^.0.................................2.......................t.P...........4.........4...h.t.t.p.:././.s.c.r.i.p.t.s...s.i.l...o.r.g./.O.F.L.S.p.a.c.e.M.o.n.o.-.B.o.l.d.V.e.r.s.i.o.n. .1...0
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2584
                                                                                                                                                                                                                                        Entropy (8bit):4.025964012254793
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:rnNlsXADmUbXi5UUej1/B01eNRAZivCEKAU/V0oEwVf/My2ma9st1xpqnREBZGE:JuSFDiij1awAqGj29c+EBZ3
                                                                                                                                                                                                                                        MD5:60E9D0030D171ED533169E53F1119D22
                                                                                                                                                                                                                                        SHA1:801FCFACA3D8B2CD54BE9B7E017DC4345924604D
                                                                                                                                                                                                                                        SHA-256:1BCBE20E26EC1D7C7FE2D730DC70BDF9AE6DD897EC37BFB763BDA78577DEFEBF
                                                                                                                                                                                                                                        SHA-512:D453ACE429522A6C22ED10C0D5962D5C955632CAF6DD936AF732FEE681F3A23DEE638F50E90C0F6A2C561319842A9AD2B8FB262E0D6F277D0159714D0E885EA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.31366 3.87165C6.31366 3.38603 6.70979 2.99315 7.19607 2.9971C7.66947 3.00095 8.12834 3.00434 8.3128 3.00466C8.47261 3.00493 8.80264 3.00377 9.1592 3.00218C9.64323 3.00001 10.0365 3.39144 10.0365 3.87436C10.0365 4.90786 10.8743 5.74568 11.9078 5.74568H12.5429L12.553 5.74568C13.3747 5.74774 14.0418 6.41061 14.0492 7.23234L14.0492 7.24244L14.0635 9.47217C14.0696 10.4347 14.0729 11.1061 14.0079 11.6129C13.9447 12.1052 13.8251 12.3659 13.6404 12.5518C13.4557 12.7377 13.1958 12.8589 12.7038 12.9252C12.1975 12.9935 11.5261 12.9945 10.5635 12.9945H5.52662C4.56766 12.9945 3.89879 12.9935 3.39423 12.9256C2.90405 12.8596 2.64466 12.739 2.46009 12.554C2.27552 12.369 2.15548 12.1093 2.09065 11.619C2.02392 11.1143 2.02441 10.4454 2.02663 9.48643L2.03119 7.52402C2.03183 7.2487 2.03282 7.15197 2.04142 7.07626C2.12045 6.38066 2.67013 5.83223 3.3659 5.75479C
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19436
                                                                                                                                                                                                                                        Entropy (8bit):6.486841892127064
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:aLtjIsQmXmyLGjJiQtyMfPRSf3b9RXvDbgnCrdWkgMfLxESq:anQm/LCJj7fPM/b9R/HrdyMfLxEd
                                                                                                                                                                                                                                        MD5:3243452EE6817ACD761C9757AEF93C29
                                                                                                                                                                                                                                        SHA1:4A8E17A0CB58A8228DD4417FBD1B899E41DAB045
                                                                                                                                                                                                                                        SHA-256:F36EA897E19F4A2E571D1E900E4E3710E438DEB05A842486045BA0A3E616A4AD
                                                                                                                                                                                                                                        SHA-512:BD924ACFDE1E4D013F7B0316AA0056554937EA97A509833BA9D7DBED1479D7D6341C56F203B45E2CD2263A421E94ED9FDDF0C4728E8926F6C35FB5193C87A9D6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2E.....5@...`cmap>,^...5.....cvt ......Ed...Zfpgmb..|..6.....gasp......K.....glyf...g......0.headb.B...2....6hhea...A..5....$hmtx......3,....loca*..v..1.....maxp./....1.... namec.\..E.....post_pL...J`....prepe.....D........2............3.3.'3.#2.d22....2.....n..................2+74.542.....".53.x.b.N.b.&..&..&.R&..bb... ...E..............2+.53...#7674#353...#7674#!b. 2.....b. 2.....Tba*T==..ba*T==.....8.>.....^.i...c_8..2+.47325.7632......325.7632.......33....##.....2.....#"....#"&546774#"....#"&546774##&54737677#'&.7667#.....8.zzS......P.^_S.....(..XY...]_....ts...zzS.....(..^_S.....(..XY.......tt............^.^....6...........6......HI.......87...............HI..........II.......57.....P...87....,.......,.3.>...85.-...2+.46753.32.......'&'#........#5&'&57....5'&&'&.5......'"..76654&7YEI..* ....3=.DZZDIYE...<K..7M....<'r...." ..Dp.1/.....M..(...sLNq.1/.2..P.0.....Q7.?...? 5..oo..9%#9....8.........!.3.D.W..@.MF;4+#.....2+.2.....#"'&5476.&#".....32767654'&%632......#"&54
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 13296, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13296
                                                                                                                                                                                                                                        Entropy (8bit):7.959126193897831
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:27H9D4SDxHkuUWF/ljQYecDre1WyPilinmn4:2BH5ywlnBrHnim4
                                                                                                                                                                                                                                        MD5:40934FC076960BB989D590DB044FEF62
                                                                                                                                                                                                                                        SHA1:5BBAFD501F262219426AF7F20C1103BB4B732592
                                                                                                                                                                                                                                        SHA-256:9BE7CEB88004AB8AD124082246FBFCCA4091E36385D4EC6ED1DF67375DAD50FB
                                                                                                                                                                                                                                        SHA-512:6DB0E3D500339DE09317DFFFA278B5AC8437C0A8ED317DA419B4AB61A54D24E08E3CE1D60FE327F1908009000ACEC567597F4807C5F55306B3CA3CFDE6498F02
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......3.......L.........................OS/2..)\...V...`F.T.cmap..)....e........cvt ..1h..."...<...=fpgm..*.........b..{gasp..3.............glyf...D..%...3^..8.head..'....6...6c.B.hhea..)<.......$...-hmtx..(....'...|.1.nloca..'.........6HCImaxp..&.... ... ....name..1........~a.}.post..30....... \...prep..0.........hJ.x.z.`.X...-.e....m..$...04I1mR.n;..y.C.....2333..c...+.I.~.hmK...w..W..r..}.........-b...v=...s....A..n...w.....|..# ..K.R.c.....P,.....P!.*..h....8F.....WBp...N..V.wc....t./..Wah5ZDk.%X...|dH2.Q.n.. R..p...y......M...4....?...#...ac..C...J..sq q..D.A...>.............,:.P..8.T,...-...2.~................pA......<....3.B.Xn...gf.z..]...'..k..k.C...,N.U..(.u....g.{..zs..l2 e]...R|<Y...O.......#S.41.`S........Sa@..lt.H..tXBj/x.gl.._.....m.A....1...@O.YAT.-I,.b...+.N.<.0...ZUl......{o.p.....X..~.!y.#..0........E...A..j.b. ..._...L........#n-=xd...l.....w.t...Z.|.8.'17Z...,I.)"w.....<A...H.'...xF...[9.-..imF.*.<.^...J.|....#6.....{#.J..v..[.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):884
                                                                                                                                                                                                                                        Entropy (8bit):4.240280496680871
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tVvnjuv/ZXepx2VWGi8WTqagVxakSEQQp34LGH+p1OBWCH2:rng/ZKsy8igrSl1OBW/
                                                                                                                                                                                                                                        MD5:0C328010811AE6AF8DAA9D5BD92D9746
                                                                                                                                                                                                                                        SHA1:421C2C5CA21828E33280B3F6B7D5A3CB94BD4CB8
                                                                                                                                                                                                                                        SHA-256:F144A22BABA0EBD9EB2E0B8F9EC4203BB48F8D35A2E533994C427F9E90A463AD
                                                                                                                                                                                                                                        SHA-512:A67BFEB401F8D5D9D8CCA99D4F7E4CE5FA727212B63FB4804BD041EAE58095AA845215811221B85AB6E9BDE707D0EC768E441E717F9076CD33E21458373130F3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.64362 8.00003C3.64362 5.70974 5.50027 3.85309 7.79056 3.85309C9.06546 3.85309 10.2057 4.42786 10.9671 5.33402C11.0399 5.42069 11.0743 5.56527 10.9942 5.64533L10.5291 6.11045C10.2141 6.42543 10.4372 6.964 10.8826 6.964H12.75C13.0261 6.964 13.25 6.74015 13.25 6.464V4.59664C13.25 4.15119 12.7114 3.92811 12.3964 4.24309L11.8532 4.78632C11.7983 4.84128 11.7013 4.81866 11.6513 4.75915C10.7273 3.65956 9.34048 2.95947 7.79056 2.95947C5.00674 2.95947 2.75 5.21621 2.75 8.00003C2.75 10.7839 5.00674 13.0406 7.79056 13.0406C9.95003 13.0406 11.7913 11.6828 12.5092 9.77593C12.5962 9.54499 12.4795 9.28729 12.2485 9.20034C12.0176 9.11338 11.7599 9.2301 11.6729 9.46104C11.0818 11.0312 9.5659 12.147 7.79056 12.147C5.50027 12.147 3.64362 10.2903 3.64362 8.00003Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2646
                                                                                                                                                                                                                                        Entropy (8bit):4.018738582412466
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:rnf8QuUWYxZ8Ff4JKujx7zet5b7vSDbUJ/RbQHT17UKcWdImUaIn:pu8Z8twvh8J7+zxhA
                                                                                                                                                                                                                                        MD5:4D8843DED844BD61CBD8F6F298112398
                                                                                                                                                                                                                                        SHA1:7329C79C992F934BB2EAF8849B829F7567CA0D5A
                                                                                                                                                                                                                                        SHA-256:8868E70D933C00C7F93AC5BFC8AE3630708465A1BE78ABAE462B061BDC3EA791
                                                                                                                                                                                                                                        SHA-512:4D2149B11B522B6749DDC459242DDB0BD886A5ABE8FB934A668680E625C0C45A7935706842A94AAD172F6394CF99C569A99344A477365BB2E850878B44C65E15
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M4.48886 2.01661L4.45595 2.0166H4.45592C4.01269 2.01658 3.63079 2.01656 3.32497 2.05768C2.99721 2.10174 2.68304 2.20111 2.4282 2.45594C2.17337 2.71078 2.074 3.02495 2.02993 3.35271C1.98882 3.65853 1.98884 4.04043 1.98886 4.48366V4.48369L1.98886 4.51661V11.545L1.98886 11.5779V11.5779C1.98884 12.0212 1.98882 12.4031 2.02993 12.7089C2.074 13.0366 2.17337 13.3508 2.4282 13.6056C2.68304 13.8605 2.99721 13.9599 3.32497 14.0039C3.6308 14.045 4.01271 14.045 4.45596 14.045L4.48886 14.045H11.5075L11.5403 14.045C11.9824 14.045 12.3633 14.045 12.6685 14.0041C12.9955 13.9601 13.3091 13.8611 13.5637 13.6072C13.8184 13.3533 13.9183 13.04 13.9632 12.7131C14.005 12.4081 14.0061 12.0272 14.0074 11.5852V11.5851L14.0075 11.5522L14.0103 10.5538C14.0111 10.2776 13.7879 10.0531 13.5118 10.0523C13.2356 10.0515 13.0111 10.2747 13.0103 10.5509L13.0075 11.5493C13.0061 1
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19524), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19524
                                                                                                                                                                                                                                        Entropy (8bit):4.814762839137204
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Wyvrldm8zwPQvh2Nrmp8OSD+YdUsvLYtWpdL8oPkhPDn1vHwPY:BrO8zGFNz6LYpdL8rHwA
                                                                                                                                                                                                                                        MD5:1D08DE0154AA7577D14A50C0B1751BA9
                                                                                                                                                                                                                                        SHA1:37D3C62EA61E95A6B23BFD73A57BD1E778836F07
                                                                                                                                                                                                                                        SHA-256:8560DC3DB442F3147380835F4DBD352DFB329D476E421E23E51837B4A477DC2B
                                                                                                                                                                                                                                        SHA-512:969DC3C5CC3EFC46CBEF5E86DB5FD2018EB72ABF0E82F0C0C1AC8331623B66D845C1C86FA6AE31AB5D766E7FD7996B90DB2BB9F8B76D3BDCE53330EECACDB003
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:!function(){try{var o="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new Error).stack;r&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[r]="aab04ec2-8aa0-438a-942d-efd6e06356ae",o._sentryDebugIdIdentifier="sentry-dbid-aab04ec2-8aa0-438a-942d-efd6e06356ae")}catch(o){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"fd218aac536af3b0cf293db8aac42e70e808b4b8"},(self.webpackChunkaria_extension=self.webpackChunkaria_extension||[]).push([[395],{22803:(o,r,n)=>{n.d(r,{Z:()=>y});var e=n(8081),a=n.n(e),c=n(23645),t=n.n(c),g=n(61667),p=n.n(g),b=new URL(n(43102),n.b),h=new URL(n(49513),n.b),l=new URL(n(47918),n.b),s=new URL(n(86379),n.b),d=new URL(n(47643),n.b),u=new URL(n(75282),n.b),x=t()(a()),i=p()(b),v=p()(h),k=p()(l),f=p()(s),m=p()(d),w=p()(u);x.push([o.id,`:root {\n --opera-chatbot-message-highlight-bg-padding-y: 3.6px;\n}\n\n@m
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 25324, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):25324
                                                                                                                                                                                                                                        Entropy (8bit):7.992946365073735
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:384:fErO+j2HDm9KIwKlIzX6g7k3XeFOwgJbzINKvV2U2UB5HM2ivNddFZQssZvhb26:fE696+sUX6/Xe8ZzXvZL2ddPQsghbp
                                                                                                                                                                                                                                        MD5:A9382E25BCF75D856718FCEF54D7ACDB
                                                                                                                                                                                                                                        SHA1:31050A1B1B123FB2C59CAD1F74B7DFF90DEB8FCE
                                                                                                                                                                                                                                        SHA-256:0F60D1B897938EC918C8CE073092411BAF9438F6739465693FF18B0F9D20B021
                                                                                                                                                                                                                                        SHA-512:1FE376C2A185CDDF8629B3D62F66FF3F610C0B6C7DC47C165A4BF6AAC6F9EAF48C41903EB3146979B1DE6C575D36ADE449776513B6E1A1FCAEA443BE1FBA0F96
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......b..........b..........................`..<.Z........x..M.6.$..\..2.. ..f.....2.].'.]{.r;..g.w.q.8.:...fQVY...?%......M..?$.E...p.\...)..5..........O.!.T...z.3.(p[JG.2..1...f_..<C...d8...B...q.y..-a..o. .j/..../...&...PK....IOF.cO.GF\F...iJ.......7Q..Z.9>...}.;<?......._.K6....Y$9...Dh..D.A.HN,N.3..BN.2.<.6/.*...>..BB @...i..UN\./6.:.w...=G.....w%V....o....N.8.^..........N....-+.p.A......d+..%c...@;..U.]..g....../i}(0$<.8..H....u9.a|.......,R.2.4....o-.........%a....u.v...W.WU.._./.....~......._.T....C.}....[....e..........`q...1o.2..&...)S9).D.;U.....v..v..M.....O..-.bH.PL....p8f...m....U.U ...+.2.B.....e.8V....u."....#K. $Bm.......Vl....g.]....i..f....*....t.rw6.g.9...&.....6G`....F.\e..3..T....e;.jS..j.].\tw...M.....@.....R7.P2......O..g...Q)8..6R..N....k]tn[_.................\.^hE.4e...C.Z..a.d..ju!.%.LH.-..9.9....`2....`...Z.U5...E.x.....o..O.w1..v.r.5...r.....q..}Q....... =0.e..O.$..?.F...C?...SIqz?...w..qf...C...u(..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 6188, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6188
                                                                                                                                                                                                                                        Entropy (8bit):7.875124323050834
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:a00sEpsJhzmL2QYufCYKTFqYORbNZw/sY5:oswsraZYW6Eb4/sY5
                                                                                                                                                                                                                                        MD5:B0628BFD27C979A09F702A2277979888
                                                                                                                                                                                                                                        SHA1:46698FF1819BD27826FD5D2DC4BA4E1F63CACDF4
                                                                                                                                                                                                                                        SHA-256:2014C523C3210BCC166648C4D4CC57F05B747DF07A24277BF71C51E67DC79E3D
                                                                                                                                                                                                                                        SHA-512:F25712B2AFB43941D0D6DC4638EFA16D79514FD1E31745E67155D4D6DAE02AD0C9C7E7EAD9E8C8D34C095FF25DFAAC3B7BBD01B0E22E86F858FFD3A0E701B18B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF.......,......,.........................OS/2.......N...`Ea..cmap..............Hcvt ................fpgm............b..zgasp...$............glyf...D...8....."..head.......6...6b.B.hhea...........$.|.~hmtx...(...r....v...loca.......R...RYET.maxp...|....... ....name............_.~.post...........$p..lprep...X...z....~.;.x..W.|.....l.-[..1..n,......{.ezt..cfL{........VV.K.....o....,..<EQ.!...GQ.dHYC..X..#.z3..Q@m..D..j*BQ s.]..f..*.."s,.. ......Q5....c..O>..`.../...g..c..i1.......~T$r3.p".[IQ.B.0TUs$"....b......x..M. r....d.O.....?s.}.6.."d... ].tdw#.? .."...JE.-..U.?.j.1....G1.T........[.:....%C..^.J..8..9..Ql.,:ld.Y...E#....@......|~.....#<.>...<.....Z{R..I7.......Vz.....{...'..!3...#=..MH/........I>f.a.."....HV..y8NS5.y....*(....%A..b.."...Ei.A.4(3.zz|".=zbH.ta..,.?&N~...$t..V.t...{?.E....E<...._.......*bE...-?......"......}.....[..oH^.`F.`.p..y..".cv.#6.....B.T*..C.w..u.q_.xO& .}.....:..7Y9..Lx\c.A.Y....<..7..4...4...)..-.1.^.`.5Q....:7.T.........t....a...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                                        Entropy (8bit):5.161834576141028
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnra3trpqwH5MKumc4slvIWptcnWHtcRqxQqmqZR:tr0rpqERuCKtTOqxQqhR
                                                                                                                                                                                                                                        MD5:B342A43C1925FE2F294D23AE80D80CC9
                                                                                                                                                                                                                                        SHA1:1C9F06E592DC84B18488855AED24640332E282D4
                                                                                                                                                                                                                                        SHA-256:2BB62E68FD397D5DC99DBC1DA73FC53A23C84C80C859D85A617B0A49E6596EE1
                                                                                                                                                                                                                                        SHA-512:316057E82385A6640ED39F9164ADCD3E7882AB4F9B440DBBC395C614DC7A348F9338D29C217749077EE19231C3FEAA5F526DCFE4A628F50F356BECDC9BE8C4B9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="6" height="6" viewBox="0 0 8 5" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.17157 0.999997L4 3.82842L6.82843 0.999997" stroke="black" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2944
                                                                                                                                                                                                                                        Entropy (8bit):5.1476350353629545
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Qql/akbABTlJvjGJ/A8Pn2qr3XpM28gCl4mOUC/AbGHlrPPSjCFrHOzw3BwBCHIU:QrVBJJ+L2q9FBSsqC9NQCIBKN59
                                                                                                                                                                                                                                        MD5:81886E4F18FB2616C9B9C4A40DC8F07C
                                                                                                                                                                                                                                        SHA1:CC3F0DB33719280F47B70136E7C0ABD6D4E24634
                                                                                                                                                                                                                                        SHA-256:7FB41D1E819A8F4F9DC279769B1D90C6FDAA50AB1DB2C59160C989971F73F9F7
                                                                                                                                                                                                                                        SHA-512:E299223B00C6E6A5A07F8D2D5ED59B282B0686600CE98BE74EC3D3C9B16AEBC078E9D227E6E1F80BBED8257DDDD5B74FFD9ADD6F0603491E9B8D56F25C8DA3ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="472" height="784" viewBox="0 0 472 784" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1153_16477)">.<rect width="472" height="784" rx="8" fill="black"/>.<g clip-path="url(#clip1_1153_16477)">.<rect width="472" height="784" fill="#05030A"/>.<g opacity="0.15" filter="url(#filter0_f_1153_16477)">.<path d="M-451.422 1268.03C-447.094 1363.15 -426.381 1470.58 -366.997 1482.1C-307.614 1493.63 -208.43 1409.67 -104.3 1385.62C-0.418926 1362.18 108.973 1398.86 183.616 1361.32C258.573 1324.61 298.531 1214.29 320.161 1091.69C341.791 969.08 345.408 835.005 290.362 735.736C235.065 637.085 121.919 572.824 21.6225 601.805C-78.4249 630.167 -165.058 751.975 -239.296 835.023C-312.969 918.275 -373.931 963.591 -409.909 1027.15C-445.886 1090.7 -456.564 1173.32 -451.422 1268.03Z" fill="#7A85A0"/>.</g>.<path d="M180.128 658.264L237.65 559.193C249.407 538.943 278.634 538.934 290.405 559.175L536.861 983.001C542.395 992.517 542.378 1004.28 536.818 1013.78L479.392 1111.9C467.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 15 tables, 1st "FFTM", 24 names, Macintosh
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):222388
                                                                                                                                                                                                                                        Entropy (8bit):6.349011815649788
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:9m9+9Taaaif8+AF/9o//xz/WrCal8eGhzUEqSbGbJOsWHN1D:s+87j10wC22zYzw3
                                                                                                                                                                                                                                        MD5:80AE24AC232F107891DF57528405E64D
                                                                                                                                                                                                                                        SHA1:D2E27562B2DD1AD50C3A4B4F441CE8DBB20F2B76
                                                                                                                                                                                                                                        SHA-256:81C18FE4CA0E9F3BA9B7E659F6182B63E8EA00E253C38A6096C1FD4CC6249C0B
                                                                                                                                                                                                                                        SHA-512:9DA19826637E5557E4C5AD1FB1F3E9FB079D3DA617066EF6CF6663C1C41FDA8E999B494FBB3F2709F86C733BA3674734D8E42CBB695913B0CF39173368CBF7FC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........pFFTM}....d.....GDEF.V.1.......XGPOSG.....W8...`GSUB.<....t..7.OS/2nc.5...x...`cmap$.....(... gasp............glyf.u5... .....head.V.........6hhea...Y...4...$hmtx8lA&.......Ploca.x~:...H....maxp.......X... nameq..........post..Qy...L..*.........~..._.<...........e......e.....k...................E.E.........k.................T.....T..."...............@.................3.......3.......d.W............ ...............IDKB. . ...E.E...... .............. ...............$...(.y...A...K...f.0.].\.g...A.q.o.q.].A.]...k...8.B.m.(.y.q.....j.1.$.B.O.f.:...A...J...h...0...X...[.(.q...8...t...........!.3.[...3./.....p...............p.....n.....?.P.................p.......p.F.....U...A.......=.G.A...A.......u...y.......g...p.?.........W.....B.[...X.~.Y...J...V.....-.}.....G...-...-.........Z.......Y.......@...-.....E.(.+.0.7.8.G.'...R...g.......]...o.(.y.b.Z...[...*.........j.p.......[.^.A...T.k.g...[.....#.o...y.../...$...2.....7.\.1.{.....A.$...A...9.w.$...$...$...U...3...3...3...2
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 18668, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):18668
                                                                                                                                                                                                                                        Entropy (8bit):7.966706181073235
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:RTycdkV7rbnINOwZD9qojbjtAbIbPZk+BGNZq/aU5yq989HGZly:TdWIN7N9q8XyIbPa+BuHfmZ0
                                                                                                                                                                                                                                        MD5:48155E43D9A284B54753E50E4BA586DC
                                                                                                                                                                                                                                        SHA1:D54E6480D6D4046C6A5619AA383BAA5971FB8A0C
                                                                                                                                                                                                                                        SHA-256:850C0AF5C2238497FEBAF5E461D880BF458C341F42F4F330F1B1AB5698B1998E
                                                                                                                                                                                                                                        SHA-512:BCE52E5ABB56AECC2AA3A6F2697A5D2975322550108D9768BF18D732AB7677AD3BEE13973F86EE0FDF82106CE088974538B5E0572B7AEB7420DB857AB6AEEAD2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......H.......y.........................OS/2..=h...R...`F.LOcmap..=..........#.5cvt ..E....?...j...}fpgm..>P........b..|gasp..H.............glyf...D..9y..^.ynF&head..;....6...6c.B.hhea..=H.......$...=hmtx..;....N.......Gloca..:............Umaxp..:.... ... ....name..E.........a/..post..G....W......prep..E.........{...x.y.|.....WG````..`..$.HH.M...nu.....][............w....f...Ea._....[.I.I.>.b...$U..Q..v.i'*......x.83p..(...BR.$........L~.6R..V+V<.3q..p..b....0.....<<._7..h3...._../'...BT..N..P.k.8s}..~....I$.t...K.^...1H.i...I...g.a..9..J..V...TF.U..9..b.O..|..1<\s....g...|~..p.x.%..&hb..\...{..s.O.....S1..8.@....@,..B....z..0. ..*I...._}L..q..<..9....s...3x..L!....].....WO.....N.......I.^.k2.j. .t!..?.9....Pz....H..L.=.....z.m.M.PB...6.#*.gS....'d~.;..N.....M.4..%..,..4]....C$<w}....rX....9.u.e.....GX.p.$.....s...Y.~e<..9....I...........b.P......Q..........r....F.vOO...o.*.u...&..Md.....L...2}1.....U..eh.Q3....Q.g.Gh.....J..)....m+.R..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 19412, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19412
                                                                                                                                                                                                                                        Entropy (8bit):7.973796591011927
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:F6m/Vu6fZIY1pNhfKHEXle6bB+nT+Gjl2dkMauwry7wJEbMCe5yq9OtKf:FJ/z2ipuEg6bcT+ElNuWjqNKf
                                                                                                                                                                                                                                        MD5:5F875F986A9BCE1264E8C42417B56F74
                                                                                                                                                                                                                                        SHA1:038BBDC8887A9730AD94147FC57C6FF4DFB48411
                                                                                                                                                                                                                                        SHA-256:A6F7EC0D846AC7AD975ADB8959C37ED49B94ACBC4AE436DB9CE9E20287E4A64C
                                                                                                                                                                                                                                        SHA-512:01740167B08510F9948531260F6F746B06B2D4232C5C6FBA07533673490A7B0405839CA7C087BF16BC97AB874DBDC4E1E828EDE0FA8C32CB3CA22F799348AD4B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......K.................................OS/2..@T...R...`F..cmap..@........<.f%.cvt ..H....6...Z...Zfpgm..A.........b..|gasp..K.............glyf...D..<%..er....head..>....6...6d.B.hhea..@4.......$.5..hmtx..>....g....FV=.loca..=.........w.^.maxp..=l... ... .2..name..I.........a...post..J.........anO.prep..H<........e...x....\.'\...zX....].n..b..,[..e.e..Q..a..6..lp.3..............UW..eR...{.....>EP...D~.9...H;....r.[.j..s.oZ....E".)..td$"}..Q".5.-.9C..r.^..n..ZB........L....u........'.`...|mS%=2.A?]J3......(..:.V9......s.4mf..1...C.E..H*2#f2R0.?..xz......lz..=.~.C..U.G...(e.C......Cv);6...{N..1.P....[...|.%.I1.."..Y>..fE...........f..!.[....:....w;`...O...8b.s.....z..........{....1._.......i.3gG..~..v..Q}.e5....lu...8.KT.K..F7.v..;'.?s......=.J.'...%....+........Z..(f.L{.Q@..'........c..J..>..........?..>.l...<..7+..9.ci&-.P.>.<...uC...........a.Y....ug.k9.?..Pt...vp..ppvy.{.j...........6.....T.jm....:.../(.$..=j:...fq.j..N.q&.B.aC..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 8 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):126024
                                                                                                                                                                                                                                        Entropy (8bit):6.335062581824013
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:WvDeGw5fLQrPnFEBPjxWrrbRN9/lyRu0YimGo65k1Ti:WviH5jQrPnFEBPjxWzf9/f0Yivq1Ti
                                                                                                                                                                                                                                        MD5:41A3AF60745A4ECD0498246E4E3960ED
                                                                                                                                                                                                                                        SHA1:27145A5DEDD5507BA95587A026A2DAD7949B165A
                                                                                                                                                                                                                                        SHA-256:B818E3E06D5758B0EC8CB916F1963FE7D33E3E5880A8AB82C1520D37990995D7
                                                                                                                                                                                                                                        SHA-512:2145A1DD94FAFD0AB5BAB2DA1B599F0DCAC655C04CF4348F4C32070B1FEF2DD865B42CDB53AA1181989525F6A5CF0A6DCD20DB7BB9A930545B1F7940E2D37868
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.R.....`....GPOS...%..4...-.GSUB.......$..."OS/2b..%.......`cmap.O.J...(....cvt .p.0.......`fpgmb..}..&.....gasp............glyf]3.8..b.....head.vv....h...6hhea.......D...$hmtxr.Q....$....loca...e...H....maxp.T.....$... name/.M........Hpostc..Z........prep.V........................q.........*.W.........................f..............................b..._.<.................>^..f.....................j. .......X...K...X...^.2.>...............o...[........NONE...."e......................... .....................................................=.................r.r.../...&.....r.r.O...R.......8............... .........................................E...G.K...M.q...s.................................................$...&.*...,.7...9.:.........................................K...RX....Y.......cp...B......*...B.*.".....*...B...&.....*...B...........*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.,.$.....*..........D..d..DD........f......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10364
                                                                                                                                                                                                                                        Entropy (8bit):6.314331797450659
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:s8GUXfjbwiwAWIvIJ5R26oASK1K4VObiouQ0+s8iXM55IJkgcwQfLq5OnmO2L8FV:lGifjb7WIvIJ5rXViuQ0+ocrUkgMfLeA
                                                                                                                                                                                                                                        MD5:27A23EE69999AFFA55491C7DAB8E53BF
                                                                                                                                                                                                                                        SHA1:3D8D9DD58A03B7A46D497F5761E60D8B844A5199
                                                                                                                                                                                                                                        SHA-256:C647367D1DD4E162468717D020E1FC0F1DC5C26EBFDFFBE55261713BF88C5877
                                                                                                                                                                                                                                        SHA-512:D4774014A4AA73B58631EA21C39FBD545342769F9743961B2E436BAFA3590ABE002C7F13064641C56DAECD1FB3C77D0179550DD5A1F399BBEDE5A7EAAD2CDD55
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2F.N~...|...`cmap.oT.........cvt ......"8....fpgmb..z........gasp......(t....glyf..A.........head_"B....T...6hhea.2.....X...$hmtx...X........locaa.e........hmaxp...a....... name_.~..."H....postA.$...&.....prep~.;...!........2............3.3.'3.#2.d22....2...................#"'&'....67633..................'.M..........assa..+....................................!...*.......4332........#.#"#"5476......'&!.....'...M'.........]..]..........................J.I..........8...........62.........#"&54656..................R...................}.......A........!.#.3....4......I..I...8...........4632.........#"'&.'4&8......R...........................}..........9.......5!.!53...4.....I.II.%...........M....#'&'&'&..'&'&&'..45467667677..767676773......................................!.|F1.......[A......A[........*k!/.!...0S......ZKO;(..Z....J.>...%..=hJ\........M.*.........*.M........1)nO.........Z4?H..|.}..kP'$.."k...|.}.x[;"..............R...46;....................."................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 16028, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16028
                                                                                                                                                                                                                                        Entropy (8bit):7.96346530030417
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:I4QFzRKNs+avySJ/kJesGfsgSPCM5GG5sef+5yq9OMdPxJLR:I4QFzRY9ZSJ/MRGf0wopsdPN
                                                                                                                                                                                                                                        MD5:0E0460587676D22EAE09ACCD6DCFEBC6
                                                                                                                                                                                                                                        SHA1:F5E729FA4FF466FC07E0C7AB1979AD70C45FA5D5
                                                                                                                                                                                                                                        SHA-256:E14FED02B1ABA7CE9F5AFD5844B5D0321B22351FEBC720E0DE8B8723527609F7
                                                                                                                                                                                                                                        SHA-512:075AAF86CA957A82BAA6816C39D5644A8006DD17152E295AEA84C4F06791C6DAD1B064C5D9E58AC1D6370BA4DDD428A36E1E94BE392E9C123FDA9596EA609A5E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......>.......k.........................OS/2..3L...S...`EK..cmap..3.........F..cvt ..;....:...Z.d.~fpgm..4<........b..|gasp..>.............glyf...D../...Q|Z..4head..20...6...6a8B.hhea..3,.......$.(..hmtx..2h.........^..loca..1(........7.#.maxp..1.... ... .5..name..;.........e.@post..=p...$.....!.Jprep..:.........e...x..|....v..f.a.Y.....h...........a.c...s..9..A.......c>[.uW.t....z.z.$..A.U...@....j.).~.B.....^...>......L!%...-....h.....R.Z..0.I.Ti6Z.(..<&...i%.T2_D.Z..........\2U.'...=.!.....\a.=!.h..^.Uc7e.....J.Zi_..Pn,O.(.'.".o......t`.;...L.......1........f....S.....7[.f.\ez.[.z....E.O..{V....Z.E....s..Z..&..0.F.q..S`.7.......uX.gb"...iIR.2.HV.......D.\.g|.(".. A....b...7..s$.<kp.....2......(...a..;..C$'}..MB..L....l]#.K.V.|H?.xW...h....3.=..........e..8t..]e..DQ.[...J.j.].T..x..(..c.s3......'i....~..F...n.g2.0cJ.,...x..**r....^{....j..L.&.@...d<Y..*....i..B..f.@.E.p:..|..5t...L.....r.. ${7...M......#-.`.l.. ..w"u....k.).#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19584
                                                                                                                                                                                                                                        Entropy (8bit):6.66146865563727
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:k2zFaMfGXGz/DXOvG8+jK0p1kpv0IdbCg5m8Wp/2epr8kgMfL3PyEl:7hLfHzyvG8+jXIuIdbCg5m8c/2ur0MfR
                                                                                                                                                                                                                                        MD5:B9D7C4497CAB3702487214651AB03744
                                                                                                                                                                                                                                        SHA1:4E08DD00383124E7CD96970CCB0FBE35C9EFAAA3
                                                                                                                                                                                                                                        SHA-256:9163DF9C7122432E6495B4229FA9071CF9AE86A758AE5EFC4924EC2E1A6DBCE1
                                                                                                                                                                                                                                        SHA-512:14296D0A12B7A1747E71DB0721A543017C11D2CBFA3C8485490F959660DD67257F1A007E5E34E1D864C363A03D482CEEDBA3D1A8BA0F48CF03140D4DA5DBC836
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2F.T...7....`cmap......7d....cvt ...=..F....<fpgmb..{..7.....gasp......Lx....glyf..8.......3^headc.B...5,...6hhea...-..6....$hmtx.1.n..5d...|loca6HCI..4l....maxp......4L... namea.}...F....~post\.....KX... prephJ...E........2............3.3.'3.#2.d22....2.....p..................2+6462..."....&54632..p$4$$4E*. ......4$$4$.=.....&.&..&......................2+.'&5432....3'&5432......(..)...v..........*.&..4..*............*...H...7.A.K...FB?:%..2+.7.327.&#.....32>.7..#"'.#"&5467&547632.........654&#".&'.....32.654&#"......99x..DV.[B0.#....5.SFr_c.RY.4Bk2H.D30SV@,@8(..m).zV-]d&.'&.c1..9...uP).)....53qU@`2@2Y,81-"71..xj7+L-<..|..=,L{..2].04"D....P..............2+.'&4632....h....$........!. .......F.[..........2+..&'&547667........[.,...VS);...."....c..`Vx...MUwY9.h.....i.E.F..........2+.5.......56676554'..i...T]0:.%...:...'.X.iUj...+*b. .b/CI....$..............2+.#67..'67&'7..4'3..67......&'..0..<..9*)6."/.0..4..E.'? .7...:2+!(....!.!@(*:%.%....$.&1...8...E.V........2+.!.!...!
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 30772, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):30772
                                                                                                                                                                                                                                        Entropy (8bit):7.986099565729794
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:yRvm9ltyZLNA0q37Cs3IM5nkO7yOZaIpxX3Y4G/tf:yRvktyQd3u4ln7yOZ3X3Yrtf
                                                                                                                                                                                                                                        MD5:F1CDB692EE31C10B37262CAFFCED5271
                                                                                                                                                                                                                                        SHA1:FDCAE54BA1D4635EE85A5462CC1C97E521CFD515
                                                                                                                                                                                                                                        SHA-256:C6368D87E8A1A3A5D337623D83D8DC4B868F242A9AD476237D6F8D1E0F168CDC
                                                                                                                                                                                                                                        SHA-512:7BF47A13F931A5EFD924EA1E94413F529D65B88F931A09D993BB2A0F95848199E2DE64FB4AE2485DE83E4DDB3A690556DC453939DAF3910832ED22AF82697037
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......x4.......L........................OS/2..h....S...`E.J9cmap..i8.......T&..@cvt ..r....:...Z.m.7fpgm..kT........b..|gasp..x,............glyf...D..b.......Fzhead..fT...6...6dWC\hhea..h.... ...$....hmtx..f....6...t.&8.loca..d....;...>.[.kmaxp..c.... ... ....name..r........x_.}.post..t........EU7-.prep..r.........e...x...`..?.s.tE.l.......8......C......r.}.....c.c.e*,3t<.+)....G.t.....sU.1..a..L.3<.T..V.j..cgW*.<.Z.~..............V@B....5...4.O2.B..-z...k..L.+..H..t....%X.P....NY|{......z.%"Y..M.h..3..&..}..1U:S1.g....Z..e...ugZ..'...g..I..`(..g.@.._z.kp.A|S.|r&...}..b.....l..cX...f.P.......*....@&.vl...H..5.2T4OT...zB..o..d.\.{..l..P*..OG..c.HD9.>....c.y..D..C.........UW....}...R.g.&.N..g.s$.r.....K....!.....t.+~......K...../..f..C.9....G....q..iPuM.m.....y..(&.z.-./..c.f=_(.W)4.w...3.C.....e..n.p.v>.6.F.....&.X...'.3K...Gee./.....D.fcg..b.8.0..p...'0p.R|...L.Z...a.C.h.w.$.TX....cO.g.-..2(.=........4#.cY....]hJ.e}.<.sA;.K...pwa...n.w.-....0,../b...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1585
                                                                                                                                                                                                                                        Entropy (8bit):4.178717970036058
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tzBXuXMMff/4GCQo1ni+qhnz/CcBsL3F6UTStOazQxyMVGWxRR4:jc/rfo1nPcBY8UTStpsxDw
                                                                                                                                                                                                                                        MD5:3E2DD88BAED90F7D7F3AF337AF01C46C
                                                                                                                                                                                                                                        SHA1:CE2BBA1476948D1361BC7D813D3BFEBD5E15ACB9
                                                                                                                                                                                                                                        SHA-256:10FD7FDEC3AF7B54ED8AC68CA5F6B2426E00E86A34C12213810F9C3270DCCC77
                                                                                                                                                                                                                                        SHA-512:BF741F6DF91EFE71A0A1434DBF84322CBD6480D47543CDFD5237ADF2FDD420C376B962A745720020E48C0125003705DB97EC35A8CD9C872C9DA13C1E042CC46A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.0495 28.4712C22.0378 28.4712 23.987 27.8782 25.6921 26.7593C28.737 24.0146 30.4834 20.0972 30.4834 16.0004C30.4834 11.904 28.7374 7.98692 25.6932 5.24221C23.9874 4.12256 22.0378 3.52956 20.0495 3.52956C16.7957 3.52956 13.7097 5.11292 11.5838 7.87355C9.93149 9.82545 8.95783 12.6528 8.89034 15.6584L8.89072 16.3594C8.95783 19.3476 9.93149 22.1749 11.5618 24.0995L11.5842 24.1272C13.7097 26.8878 16.7953 28.4712 20.0495 28.4712ZM1.51661 16.0004C1.51661 23.7496 7.57545 30.1038 15.3094 30.4667C16.8074 30.538 18.3346 30.3727 19.7739 29.9844C16.1534 29.898 12.7482 28.1171 10.3929 25.0664C8.54911 22.8817 7.44919 19.7153 7.37412 16.3765V15.6413C7.44919 12.2778 8.55366 9.10543 10.4043 6.92111C12.7384 3.889 16.1473 2.1028 19.7727 2.01635C18.5701 1.69217 17.3212 1.52193 16.0544 1.51738L16.0142 1.517C8.01375 1.51662 1.51661 8.01422 1.51661 16.0004ZM16.043
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5844
                                                                                                                                                                                                                                        Entropy (8bit):4.246731275364319
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:ITCJbQ1NCcq3y02xWZs8hueZKZuVWfbbH5HMnVLgH/zS8d:d81dq3y02xWZLhTZkTfbbH5ssz3d
                                                                                                                                                                                                                                        MD5:03E5A51564B87145B91EE30108E9FC64
                                                                                                                                                                                                                                        SHA1:8109174EDB36C20DE943EBD6714868AF0DBC4562
                                                                                                                                                                                                                                        SHA-256:A995B76203AAC25F5BB0FA8D8DD21D2E3FD60AFCFB531F4A2BD6A8AEC2655D3E
                                                                                                                                                                                                                                        SHA-512:051B97C863D57D03F08B90142688B4A10BFE8FDDFEC26B5ACA73A15AA658F679692D374041B1B6E855FAD73B42D8EBBBB90D841A59F364FFD9DDE6C53E1B82B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="137" height="16" viewBox="0 0 137 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M9.96404 12.5079C8.90866 13.4449 7.51999 14 6 14H5.71642C2.53731 13.8655 0 11.2354 0 8.00747C0 4.68991 2.68657 2 6 2H6.02985C7.55222 2 8.94022 2.58278 9.99991 3.52423C11.2238 4.63008 12 6.22913 12 8.00746C12 9.78579 11.2239 11.3848 10 12.4906C9.98801 12.4965 9.97602 12.5022 9.96404 12.5079ZM2.91045 7.85803C2.9403 6.55791 3.37313 5.39228 4.02985 4.61519C4.8806 3.50934 6.16418 2.79203 7.59701 2.79203C8.47757 2.79203 9.29844 3.061 9.99991 3.52423C8.46263 2.77709 7.02984 3.30012 6.55224 3.62888C8.0597 3.95764 9.20895 5.79575 9.20895 8.00746C9.20895 10.2192 8.0597 12.0573 6.55224 12.386C7.02092 12.7087 8.40942 13.2183 9.91385 12.5312C9.23166 12.9604 8.44181 13.208 7.59701 13.208C6.16418 13.208 4.89552 12.5056 4.02985 11.3848C3.37313 10.6077 2.9403 9.44209 2.91045 8.14197V7.85803Z" fill="#2A343D"/>.<path opacity="0.5" d="M20 8C20 7.1
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11508
                                                                                                                                                                                                                                        Entropy (8bit):6.449380986347635
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:4Lq5FdCpQGnCnT/YCc9CXM55IJkgcwQfLq5OhWO2LGFExj:46FdCORLcrUkgMfLePZj
                                                                                                                                                                                                                                        MD5:1FDDA0E59ED35495EBAC28BADF210574
                                                                                                                                                                                                                                        SHA1:FAF73FF3E795184E5431666FFAFEB8AA0E28834D
                                                                                                                                                                                                                                        SHA-256:A6B2099FB555C60E3A0DB3A08842EBF1D732C6EB4E4BF44913613BED4FC4E39B
                                                                                                                                                                                                                                        SHA-512:9EFA6449884DBA1E18FB2207A296481ADE8441F077B019D4A3F304D298442A6E65ACC8D5F436EDC3E496605185BFA89EEEAB31E3B3BAED1A91550BB05992B633
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2Ea.....l...`cmap...H........cvt ......'8....fpgmb..z........gasp......,.....glyf."..........headb.B....p...6hhea.|.~...H...$hmtxv...........locaYET........Rmaxp........... name_.~...'H....postp..l..+....$prep~.;...&........2............3.3.'3.#2.d22....2.......w.1.~.......#&&'&547.73............1..f.)44T..... ........W......3.....!(............#.w...~.....4633.........#"&567....&'&#...f.)44T......... ...r..W............'.B...") ....8.w...~.....&54.763......N........s...w...........(.......w...~......3.#.3....w..3._3...6.w...~......#"'&.'&632..........s......................).....w...~.....53.#53.....K3..3.....w.w.#.~.O....#"'&'&&/.&'&'&&467676?.4567656767633........................................#............."i....i"........\+;......&.G.......k3...........G.&...}..?t.*.....U3.....3U....$9....M9..........2G..*?....XB....>v....?*..G2........w.w.#.~.J...4632................................#"&54>.76676.7667677'&'&'&&'&'&&'..w....>.Q....5+5.... .W....Q.>........4P...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12426), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12426
                                                                                                                                                                                                                                        Entropy (8bit):5.034146518173297
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Pp7LEIvD+ECoVoX791tVzp7R3wMNEOqavDn1SWFcYwIhGZ/NuFCt83Old6Kgq:RybPSN6Kr
                                                                                                                                                                                                                                        MD5:38C7BADF65DE548A436CB786E29E1E41
                                                                                                                                                                                                                                        SHA1:DCD87AEE850037CFF8D2F36EB88ECCB1D6D92A9B
                                                                                                                                                                                                                                        SHA-256:B61DDBBCD74D3A6EE3529254179A1D24A5DE680D92B6AEBCD350DD98F7926E64
                                                                                                                                                                                                                                        SHA-512:AE8BE30E58C15624BF82AFCF88ECFC6920F6A4CD44591EBB7B7E2978BD5E400247E94EB6C95A794529BB4122D2FA26A75B8888384E1D37F01C5673CEFB8ECA69
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:!function(){try{var o="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[e]="99d92c6b-c078-410a-bd1e-bbb269638198",o._sentryDebugIdIdentifier="sentry-dbid-99d92c6b-c078-410a-bd1e-bbb269638198")}catch(o){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"fd218aac536af3b0cf293db8aac42e70e808b4b8"},(self.webpackChunkaria_extension=self.webpackChunkaria_extension||[]).push([[591],{99813:(o,e,a)=>{a.d(e,{Z:()=>_});var t=a(8081),r=a.n(t),n=a(23645),b=a.n(n),p=a(61667),h=a.n(p),c=new URL(a(43102),a.b),g=new URL(a(47918),a.b),i=new URL(a(86379),a.b),d=new URL(a(47643),a.b),s=new URL(a(75650),a.b),l=new URL(a(87171),a.b),f=new URL(a(94961),a.b),u=new URL(a(35194),a.b),m=b()(r()),x=h()(c),w=h()(g),k=h()(i),v=h()(d),y=h()(s),R=h()(l),$=h()(f),L=h()(u);m.push([o.id,`:root {\
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3526
                                                                                                                                                                                                                                        Entropy (8bit):5.177121158618832
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:g9/9goKCl6NqZAiHMO2NQ6Y2Nb6B6uNQ6x:g9GYgcdADnMT
                                                                                                                                                                                                                                        MD5:DCDD35C68326C4943096F02B3CD64891
                                                                                                                                                                                                                                        SHA1:DCA1F61795727EE4E3D02345C84E39F6ADBA8505
                                                                                                                                                                                                                                        SHA-256:1872EA9DA43FCFC417CDD86EDF6877688698F3AE92C06C4522206587C99DBDD3
                                                                                                                                                                                                                                        SHA-512:D0F40FAC5811475C9AE52D3181353C89A6615D01C566B0389419E98C9BA2F773D8513848292ED0860666A55865AADEF02C048D11CAF5E1E47A9814897ADE287A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="600" height="920" viewBox="0 0 600 920" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_92_35017)">.<rect width="600" height="920" rx="8" fill="black"/>.<g opacity="0.2" filter="url(#filter0_f_92_35017)">.<path d="M-376.657 -34.9445C-418.487 5.94662 -413.365 96.2479 -423.609 247.886C-434.706 398.672 -462.023 609.943 -386.047 671.28C-310.071 731.765 -130.802 642.315 -49.7042 532.42C31.3938 423.377 13.4668 293.889 -0.191776 206.995C-13.8504 120.101 -24.0943 76.6543 -48.8506 39.1707C-74.4605 1.6871 -114.583 -28.1294 -180.315 -47.723C-245.193 -67.3167 -334.828 -75.8357 -376.657 -34.9445Z" fill="#9EA0A9"/>.</g>.<g filter="url(#filter1_f_92_35017)">.<path d="M416.964 161.631C364.121 212.991 296.956 263.089 262.691 239.92C228.426 216.752 226.309 119.982 189.861 54.4502C153.201 -10.6094 81.8339 -44.5992 66.5459 -102.994C50.6696 -161.084 90.6605 -243.106 145.89 -322.892C201.12 -402.677 270.999 -479.92 350.063 -508.285C428.915 -536.177 516.787 -515.832 548.78
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24504
                                                                                                                                                                                                                                        Entropy (8bit):6.336668664119851
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:CaBGPYdZsxFHLDldfACuTrDs+nmhZ20FkKoIYP6F62Lei8+YaCrdWkgMfLqjDx:/B0qydnLfAHnKR9qDXKYprdyMfLqjV
                                                                                                                                                                                                                                        MD5:F2AC73121357210D91E5C3EAA42F72EA
                                                                                                                                                                                                                                        SHA1:20B45F5346B686D52C445745393D1707BB88EC1D
                                                                                                                                                                                                                                        SHA-256:1ECE03F79F95277D57DC7F6B435A74E1379B0D46104A8530286B60FF49369EA0
                                                                                                                                                                                                                                        SHA-512:AA1B4C8161441D57339F9E7B6A7E4726FA7A5EDF4E306A15F59CF7F3D7124B2708D7B7864F329A34C38F2CAF7B8DECAD9B1EB5F12806D85D32555378CF143F5E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2F....I(...`cmap{.!...I.....cvt ......YT...Zfpgmb..|..J.....gasp......_.....glyf8.........D.headc'B...F....6hhea.O....I....$hmtx...\..G.....loca(~:...E.....maxp......E.... namecK~...Y.....post......^@...oprepe.....X........2............3.3.'3.#2.d22....2.....n.........%........2+......."&'&'&54763.62.........#'&''476.......N.......A0.V........,+..........3...................T.......++......%.........1...%....2+.63633.......#"'&54774#''763633.......#"'&54774#''&...AA..'&...............AA..'&..................78.......-.........78.......-.......=.>.W...h.s...pj"..2+."&54766774#'&54773?.5#'&54773767632.........33767632.........33......#....3......#....#"&54766774##.....5#"....377..."....OO!..[\..pp!...%%....."....II *....."....OP.. \\...... }}!*....."....IH!*...2HI..'IH.....v.>..........FH..............u.A...r......u.A.........FH........r......v.>...r...........F...1.......F.R.W...WSPH0..2+.&&547676335632...........#"'&'"&#'..............#"&'5#&'&'467632....33.4#"......32.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9341
                                                                                                                                                                                                                                        Entropy (8bit):4.192975525306387
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:FxXXGxfsLVtuTit1EYMq6I2VRvB49hIKshu/Xdco:bXcfsLVYGMq6I2f8rp
                                                                                                                                                                                                                                        MD5:E45AA452A0566BD8ED1B95F02D530022
                                                                                                                                                                                                                                        SHA1:D5DC14A938BD984E02FAAD7CAE20694E4D621D32
                                                                                                                                                                                                                                        SHA-256:17C5E1BB5519E4920DC54D32690E7D7962CAB38F71090A20C5A8FE230684FC93
                                                                                                                                                                                                                                        SHA-512:CAA7C9D15777A2A842FCED72B3ED457FE8A12DBD91A0A3E9ABC73007B78B202CFA009BAB75232F2BE1F349C1CAD017A4FDA20BAECA51E9109851474BC729C12A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="152" height="16" viewBox="0 0 152 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_98_3100)">.<path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M8.77065 13.4561C9.6407 13.4561 10.4937 13.1967 11.2398 12.7072C12.5722 11.5064 13.3364 9.79251 13.3364 8.00017C13.3364 6.20799 12.5724 4.49428 11.2403 3.29347C10.4938 2.80362 9.6407 2.54418 8.77065 2.54418C7.34679 2.54418 5.99643 3.2369 5.06615 4.44468C4.34311 5.29863 3.91704 6.53561 3.88751 7.85054L3.88768 8.15725C3.91704 9.46456 4.34311 10.7015 5.05653 11.5435L5.06632 11.5557C5.99643 12.7634 7.34662 13.4561 8.77065 13.4561ZM0.660843 8.00017C0.660843 11.3904 3.31213 14.1704 6.69641 14.3292C7.35193 14.3604 8.02023 14.288 8.65003 14.1182C7.06573 14.0804 5.57567 13.3012 4.54502 11.9665C3.73819 11.0107 3.25688 9.62547 3.22403 8.16472V7.84308C3.25688 6.37155 3.74018 4.98363 4.55 4.02799C5.57136 2.70144 7.06308 1.91997 8.64954 1.88215C8.12326 1.74033 7.57675 1.66585 7.02243 1.66385L7.00484 1.6636
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):693
                                                                                                                                                                                                                                        Entropy (8bit):4.51087692358619
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trw99AuCcKLTFCmWRgixTcWLfjHfMpXgiHAc49FjBstXugSlrEUFmqCjQiHA2:tC9AuVK/F1WRgixv45gHcE56tXuDEUF2
                                                                                                                                                                                                                                        MD5:C0F48315D42040BA5D604A13CC715C3B
                                                                                                                                                                                                                                        SHA1:AD929CE4892E679CF4E599F667C4C15EA2024679
                                                                                                                                                                                                                                        SHA-256:F285E597F66E570E845FF7C54F722A75F4143E7EE990F94B13FDD5E9BA29D923
                                                                                                                                                                                                                                        SHA-512:AF1F1EFD18ED0027DDBF1536F5E4BBEB6FE8C8A1C0109DC3E628603DD4ED0B529A32277764C097135C5A96802D22DC7DFA3657B4E177FA863F44C071A9CBC5EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="8" height="9" viewBox="0 0 8 9" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.25402 1.87652L4.42951 0.457148C4.26098 0.167036 3.84203 0.166895 3.67331 0.456893L0.14058 6.52894C0.0612594 6.66527 0.0614955 6.83376 0.141198 6.96987L0.964354 8.37562C1.13344 8.66438 1.55093 8.66403 1.71954 8.375L5.25362 2.31657C5.33291 2.18064 5.33307 2.01259 5.25402 1.87652Z" fill="white"/>.<path d="M4.9633 4.43527H4.80749C4.47118 4.43527 4.26072 4.79901 4.42832 5.09058L6.31327 8.36969C6.4804 8.66044 6.89913 8.66264 7.0693 8.37365L7.90587 6.95299C7.98643 6.81619 7.98652 6.64647 7.90613 6.50958L7.56124 5.92235C7.02019 5.00109 6.03169 4.43527 4.9633 4.43527Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):612
                                                                                                                                                                                                                                        Entropy (8bit):4.765308751667265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trZvnltuCIij84FnLxFq57HcgLcEWCL202DZYxW4TYht4U4NzW+lTYhR:tVvnjuBa84Nxw57HcgLcENxW4sht3kW1
                                                                                                                                                                                                                                        MD5:249E70E7AF193357278167BA180099CD
                                                                                                                                                                                                                                        SHA1:68DE4536A5877B64403E7931DB69AB0BF2357D87
                                                                                                                                                                                                                                        SHA-256:D1268928CF568E28E8DDFD70AFC72D7E82B8C06D50EAD73DB7138AA41753F2AC
                                                                                                                                                                                                                                        SHA-512:EE2393A8C9C98D1EAFBC33F275AB6287B8C89981E669E049444EC22AC492BD9CE3A32888049A0F0DE431265E1244F3DF3A479F910043811A26EB7C4B1DE63317
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 2.54492H7.48975C5.13272 2.54492 3.95421 2.54492 3.22198 3.27715C2.48975 4.00939 2.48975 5.1879 2.48975 7.54492V8.54492C2.48975 10.9019 2.48975 12.0805 3.22198 12.8127C3.95421 13.5449 5.13272 13.5449 7.48975 13.5449H8.48975C10.8468 13.5449 12.0253 13.5449 12.7575 12.8127C13.4897 12.0805 13.4897 10.9019 13.4897 8.54492V8" stroke="#94999E" stroke-linecap="round"/>.<path d="M7.90405 8.40899L13.3539 2.95914M13.3539 2.95914H10.5255M13.3539 2.95914V5.78756" stroke="#94999E" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2912
                                                                                                                                                                                                                                        Entropy (8bit):5.147852984483324
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:QqNd0fI8vh8CThGNmqtbhol5PKQTD8DTVlRqr3XpM285PPSiMFU6HOzw3BwBnJus:Q0mfHvhDq+PLTExq9YvM66NQn647BKNE
                                                                                                                                                                                                                                        MD5:17F6FA60E3C9D0538BB1C8AD123B07AC
                                                                                                                                                                                                                                        SHA1:B037A76C57A7E3513B4EED6B570C7958FA6B981E
                                                                                                                                                                                                                                        SHA-256:7676F10740A169CF7E9AD6815183309C80F884E862832B897DBE1469538F719B
                                                                                                                                                                                                                                        SHA-512:397AA38D70248C3DB998F2CF7697F19D6FDC285CBBF2BD17C34768A885AD69461A61E35A5414E624D0B4F808F30149531AC677DBE241DEB3CA1D85985AA7B014
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="472" height="784" viewBox="0 0 472 784" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1153_16448)">.<rect width="472" height="784" rx="8" fill="white"/>.<g clip-path="url(#clip1_1153_16448)">.<g opacity="0.6" filter="url(#filter0_f_1153_16448)">.<path d="M-451.422 1208.03C-447.094 1303.15 -426.381 1410.58 -366.997 1422.1C-307.614 1433.63 -208.43 1349.67 -104.3 1325.62C-0.418926 1302.18 108.973 1338.86 183.616 1301.32C258.573 1264.61 298.531 1154.29 320.161 1031.69C341.791 909.08 345.408 775.005 290.362 675.736C235.065 577.085 121.919 512.824 21.6225 541.805C-78.4249 570.167 -165.058 691.975 -239.296 775.023C-312.969 858.275 -373.931 903.591 -409.909 967.146C-445.886 1030.7 -456.564 1113.32 -451.422 1208.03Z" fill="#E7EDF1"/>.</g>.<g opacity="0.3" filter="url(#filter1_f_1153_16448)">.<path d="M-206.391 -636.366C-202.063 -731.491 -181.35 -838.914 -121.966 -850.441C-62.5822 -861.968 36.6013 -778.008 140.732 -753.956C244.612 -730.522 354.005 -767.201
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):929
                                                                                                                                                                                                                                        Entropy (8bit):5.2469376329957536
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tHXaNEuGcfPen+1yFbD+3xWbCGFdADpy5rHxl6zXghzBBqqA:NaNDfWnGMAQbCUtHOzw3BqqA
                                                                                                                                                                                                                                        MD5:8FEADA93FA136366E13ACA84E4A9AC91
                                                                                                                                                                                                                                        SHA1:A5D885FE48AFD35E5F16AEE2241892262D6EE4C7
                                                                                                                                                                                                                                        SHA-256:862A467CBF440C14550C6ED3C9BE43BA3C494154DA66F351CCFDF3D1F14240FA
                                                                                                                                                                                                                                        SHA-512:80C001D5DCECAFEB42F44D12C1A5F0E1FD4F27116B05F9929F1F9C5CA2FD0E8913497B1099C3CD1B437D4D9679BDCF66B480A60218DEA08065BBBC6E2F5CE30E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="461" height="285" viewBox="0 0 461 285" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_f_1495_50380)">.<path d="M375.936 218.231C355.36 225.301 316.608 214.133 250.24 200.555C184.184 187.305 90.8228 171.971 69.4715 144.471C48.489 117.062 99.5163 77.487 152.666 67.0888C205.446 56.5986 260.29 75.5201 296.981 88.6648C333.673 101.81 351.784 109.32 366.319 120.172C380.794 131.259 390.955 145.503 394.932 165.677C398.968 185.617 396.511 211.16 375.936 218.231Z" fill="#82F8FF"/>.</g>.<defs>.<filter id="filter0_f_1495_50380" x="0.643066" y="0.0419922" width="459.917" height="284.377" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.<feGaussianBlur stdDeviation="32" result="effect1_foregroundBlur_1495_50380"/>.</filter>.</defs>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1591), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1591
                                                                                                                                                                                                                                        Entropy (8bit):5.524011265702493
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:hWkEzn5nJNrkLWjdjPKhgz8v28Vd9/9VMK9RGEkKT5XQ9:oZqiKS8hGEkKlg9
                                                                                                                                                                                                                                        MD5:4926645AFB808DC33F9080434CCE6314
                                                                                                                                                                                                                                        SHA1:D8026A0D7188DD5F7A2A2F7DD8032EBDC93ED209
                                                                                                                                                                                                                                        SHA-256:28D08364BBFA76F2E2D6D107CE3C27909280B232514C1E6FE2C99D912AFFCF5D
                                                                                                                                                                                                                                        SHA-512:E07C57DFE988904612A2E7A241B713D786D4C9B2FAF0E1EB6FBDFC8232601B526FC412859C38BA0BECD7BAEC401D4833B528F624083D7656EF44F7B0BEE90B4A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="88deae9c-db22-407b-8589-721d5710d567",e._sentryDebugIdIdentifier="sentry-dbid-88deae9c-db22-407b-8589-721d5710d567")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"fd218aac536af3b0cf293db8aac42e70e808b4b8"},(self.webpackChunkaria_extension=self.webpackChunkaria_extension||[]).push([[651],{77398:(e,n,o)=>{o.d(n,{Z:()=>c});var a=o(8081),d=o.n(a),r=o(23645),t=o.n(r),s=o(61667),f=o.n(s),b=new URL(o(91926),o.b),p=t()(d()),i=f()(b);p.push([e.id,`body {\n --opera-prompt-background: #252836;\n --opera-prompt-command-background: #5021ff;\n --opera-prompt-command-background-hover: #401acc;\n --opera-prompt-command-color: #ffffff;\n --opera-prompt-command-image: url(${i});\n --op
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 15 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):141312
                                                                                                                                                                                                                                        Entropy (8bit):6.328229834017239
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:fBS8SWY5jjTzsNx6QlD9K+9F0KFba5wkYT1:piWY5/8Nx6yD9XeK90wkY
                                                                                                                                                                                                                                        MD5:4CFF70E430FB4667EC3E6725E055F8EC
                                                                                                                                                                                                                                        SHA1:405A6E7828F292099161BF5CCCB5402EC19F1833
                                                                                                                                                                                                                                        SHA-256:1A37778CCF976D4893B4232BE17E381C4A7D3DE07910FA33DCC923F22B0B1EA7
                                                                                                                                                                                                                                        SHA-512:6BF89F830BFF41AC47476225668EE4EA3AF70AD707C2BB1003753C0DD7E5006836DD4C7CBE1A2EB21BF19FB3DB5E254AC1126CFC87A6FFA63EFAB80825C2B6F9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.f.....`....GPOS.6...;...+.GSUB .`....T....OS/2cE.,.......`cmap.......X....cvt ...u.......`fpgmb..}...l....gasp............glyf".$...g....lhead.~v....h...6hhea.......D...$hmtx..P+...<...0loca.<T.........maxp.p.....$... namek..........`postmT.D..-x...uprep.V........................t.........*.W.........................`..............................`H|._.<.................>^..`.....................q.........X...K...X...^.2.>...............o...[........NONE...."e......................... .....................................................=...........*.....|.|.......$.....|.|.\...].......8............... .........................................E...G.K...M.q...s.................................................$...&.*...,.M...O.P.........................................K...RX....Y.......cp...B......*...B.*.".....*...B...&.....*...B...........*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.,.$.....*..........D..d..DD......../.l...2
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1013
                                                                                                                                                                                                                                        Entropy (8bit):4.341297109061318
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tzBXuXMMDeCb1bOJK3O717gdIyNMCFaWxSOM6HTLXaAi8n:jQ1yJK+x8GOpY6L
                                                                                                                                                                                                                                        MD5:A4E7B856F293CFF7C74AF43C9BE0656B
                                                                                                                                                                                                                                        SHA1:EBAA35BF7255886FA2DD45F2E9293A2034DA61E7
                                                                                                                                                                                                                                        SHA-256:7316E6B5642C905E55FAC2B8F8CE9222615741D3DECE1ED040912F487D2E12D6
                                                                                                                                                                                                                                        SHA-512:A036795D185155D60EE3F9EEB3546FA388213F3316D2EE5CA779A131F1C914854214DEE7D21F637D6CF5D12FBE1836477526431456818BA2DDD46BF5D4A4D18F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.7612 15.6214C7.8408 12.1544 8.99503 9.04608 10.7463 6.97385C13.0149 4.02491 16.4378 2.11208 20.2587 2.11208C22.6069 2.11208 24.7959 2.82933 26.6665 4.06461C22.567 2.07225 18.7463 3.46698 17.4727 4.34367C21.4926 5.22039 24.5572 10.122 24.5572 16.0199C24.5572 21.9178 21.4926 26.8194 17.4727 27.6961C18.7225 28.5564 22.4251 29.9156 26.437 28.0833C24.6178 29.2277 22.5115 29.8879 20.2587 29.8879C16.4378 29.8879 13.0547 28.0149 10.7463 25.0262C8.99503 22.9539 7.8408 19.8456 7.7612 16.3786V15.6214ZM26.5708 28.0211C23.7565 30.5196 20.0533 32 16 32H15.2438C6.76617 31.6413 0 24.6276 0 16.0199C0 7.1731 7.16418 0 16 0H16.0796C20.1393 0 23.8407 1.55414 26.6666 4.06467C26.6666 4.06469 26.6667 4.0647 26.6667 4.06472C29.9304 7.01366 32 11.2777 32 16.0199C32 20.7621 29.9304 25.0261 26.6667 27.9751C26.6347 27.9906 26.6028 28.0059 26.5708 28.0211Z" fill="#FF1B
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6169
                                                                                                                                                                                                                                        Entropy (8bit):4.937693598028763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0cR8/28/z4pj4p0VyL+Oi0VyL+OiRzJzy3RwjRodRofRoERoL:0XxL4pj4pZSZS19SiI2Bi
                                                                                                                                                                                                                                        MD5:46FF859FA8BE1BCACE535BEAD6C2C679
                                                                                                                                                                                                                                        SHA1:88135EAE61B92168DC4DE6F64D2DC6DCE59F6CF2
                                                                                                                                                                                                                                        SHA-256:4FECB21C55B7E9C4720BD0A4F2E867E35885024B43049F90E084B4320FEADD9D
                                                                                                                                                                                                                                        SHA-512:5B4D8C07671F703FC22D177D55E529F19FB81C760C7D5B97609B14A101D26D382143FF3D5368FD42B4822F5CDECC06DC41C3D6AF21FBE0AC190BE70047BC3EAC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="100%" height="100%" viewBox="0 300 600 820" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" fill="none">. <g opacity="0.6">. <g filter="url(#filter0_f_400_3527)">. <g filter="url(#filter1_f_400_3527)">. <path d="M480.971 384.547C459.731 406.137 412.827 403.493 334.064 408.781C255.743 414.508 146.005 428.608 114.145 389.394C82.7284 350.18 129.19 257.653 186.271 215.795C242.91 173.938 310.169 183.19 355.303 190.24C400.437 197.29 423.004 202.577 442.474 215.355C461.944 228.573 477.431 249.281 487.608 283.208C497.785 316.694 502.21 362.958 480.971 384.547Z" fill="#82F8FF" />. <path d="M480.971 384.547C459.731 406.137 412.827 403.493 334.064 408.781C255.743 414.508 146.005 428.608 114.145 389.394C82.7284 350.18 129.19 257.653 186.271 215.795C242.91 173.938 310.169 183.19 355.303 190.24C400.437 197.29 423.004 202.577 442.474 215.355C461.944 228.573 477.431 249.281 487.608 283.208C497.785 316.694 502.21 362.958 480.971 384.547Z"
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16440, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16440
                                                                                                                                                                                                                                        Entropy (8bit):7.986936875725882
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:lj3mhHOJAC5jwYAVQQfH2uL0+cJOukA5B/hOSCEcISRR+uq2osp:lj3mhHXYSLH2uA+cUukA5B/hTc98up
                                                                                                                                                                                                                                        MD5:D8B7A801BD87B324EFCBAE7394119C24
                                                                                                                                                                                                                                        SHA1:DB4883D0CFF95ECB5C03410E3283A737C51ED604
                                                                                                                                                                                                                                        SHA-256:7AF58C5EC8F132A2DDDE9027C6D7814DECCE4D3B822A11192A42A20E2E973264
                                                                                                                                                                                                                                        SHA-512:2D1C9BE2A5FB303557CC3254C5A8C59BCC37C9C23FD2BFB3E85E2A63C73F61B654605C76E3A2361E235E41FA6C4C26BA9EC0ADAC5E146A1E86D2BCC985947EB8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......@8......z...?..........................`..L.j........\..z.6.$..8..^.. ..r..}..2..cE#*...)P.<*..^..Q.O.p....*C..O7...A..W.Q..M8....\.j.......8.V*e-.._.g....1..b.........3.Xw..>.......]..?..E.6m..I.Z....+.:..H...1...mL.f.aScfL..j..%)..B.0..F.%X..!..F'a..U....u..S....2..d:..R.1....)..eP..b...d...W:(\y{nM!..+B.k[A!.'..U.v.a*.)..t>2..0.....J.O.,Z.a.6.........!......?...5...*....v...r.....x.......%W.........D.a.[..?.....?..%...[&N..-...2.<=>?x.....qPf... .(........,...`%........T..._.Og.......:L.\...4.;.Z3#.$.>{...|.Yk...}d.L............q..K.(..I..../..dV@......i..Dcc..2..".1m6...u7....mU^[..),.!.<...%..8..h.C..........~.]...0b...rc...1.......g....{..y<{.@.s..A;..9...../;.....w...C.....P...Y.p..........q>\.CHf.9..p-..Rh..r..q..s.\;..Ms..1/..Y.?..o..j.m......e..2.............d...i..._..s.......e.._..if...._....].?.Gf..+..(k./c.S>.e.H..G......_.E.....R..p.c\p....P;..t..$.\E.ruQ..X.....E6...%M..2..l.'a~[.b'.6.D...<6..h..[[v.n..^F!#n.u]0M.%...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12228
                                                                                                                                                                                                                                        Entropy (8bit):6.410467893960261
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:UgM0JKnDigtle3n55RSnDSPXM55IJkgcwQfLq5OYR+/O2LbFEt/:UgMlDiuwNPcrUkgMfLej+/A/
                                                                                                                                                                                                                                        MD5:0D8D9204004BDF126342605F7BBDFFE6
                                                                                                                                                                                                                                        SHA1:3280BACBCB1245971FE01017B474C76C337C10C9
                                                                                                                                                                                                                                        SHA-256:95B6D2F1A50173BFEDB8C63E1D1C99B10427D0A4DF4201CB44513B226951A22B
                                                                                                                                                                                                                                        SHA-512:09EC1956348B69FB16AA33C1FD6774230CD2978EBA3470618C9AAB3C8FB006FF4B092318416D29F8772804158D8993D65229CF2669631076AF055F83C6326E3C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2Ca.%.......`cmap'.I.........cvt ......).....fpgmb..z........gasp....../.....glyf.u..........headb.B........6hhea.......|...$hmtxpP.k........locawJq.... ...bmaxp........... name_.~...).....post......<...~prep~.;...)........2............3.3.'3.#2.d22....2...........R....6..73............#&.{q........q6...1a..............`...#...1.R....%...#"&5676..'&'4633....1{q............)......a......x.y.....#"....7.....Q.....632.....#"&56........[.........F......................R......3.#.3.........(..(...6.....Q.......#"'&.'&632...........[..................................R.....53.#53......*(.Q(._...i.....R.J....#"'&'&''45&''&'&'&&546767676677676763326233...................................%b$.......>........>.......'n..........,L.....&L..[".....L,........!..'j../!..........!/......1..............(.&... ...............i.....R.I...7232..............................."&547676767654767677'&'&'&54'&'..#&54n....%b$.......J,..,J.......$b$.....=......."[..\$.....^......Q.....!..'j....8.....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1605
                                                                                                                                                                                                                                        Entropy (8bit):4.728833542730411
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tVvnjutEv2MM9aIuqLn929MM7R6S2zs10oLMBA/ciryB8aYuwv0oA3lxIbHcSLwo:rn6ZuqLnMR66RDryB8a2T0l6B7
                                                                                                                                                                                                                                        MD5:B204C29C16448BC1AE4D5E079B12F16D
                                                                                                                                                                                                                                        SHA1:9AC4799FC69362CF99F6D89A087588A73D6FB28B
                                                                                                                                                                                                                                        SHA-256:8A9E82C092128577B7965213B98FB3B9B2A934BED1CDD2452A64796F416B853B
                                                                                                                                                                                                                                        SHA-512:794AC16C7C11667D656C54E90D826FA79D83193A07A2672061A1C8641BDB2CF57D872E6665F869E20AAAC5C8C9BC7D766A400FF80448C206FA01A2444AC92060
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_16_11653)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16 3.07193C16 1.37648 14.6532 0 12.995 0H3.00493C1.34681 0 0 1.37648 0 3.07193V12.9279C0 14.6229 1.34681 15.9999 3.00495 15.9999H12.9951C14.6532 15.9999 16 14.6229 16 12.9279L16 3.07193Z" fill="#0C3B7C"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.000976562 9.9397H7.99201V15.9997H0.000982419L0.000976562 9.9397Z" fill="#0C3B7C"/>.<path d="M7.27114 10.5894L5.98246 10.588V9.01249C5.98246 8.67584 6.11018 8.50064 6.39192 8.46061H7.27115C7.89817 8.46061 8.30377 8.86484 8.30377 9.51908C8.30377 10.191 7.90843 10.5887 7.27115 10.5894H7.27114ZM5.98246 6.33973V5.925C5.98246 5.56212 6.13264 5.38953 6.46187 5.36722H7.12162C7.68702 5.36722 8.02588 5.71304 8.02588 6.29248C8.02588 6.73346 7.79356 7.24858 7.14215 7.24858H5.98246V6.33973ZM8.91666 7.91202L8.6837 7.77815L8.88715 7.60031C9.12395 7.39229 9.52058 6.9244
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 5468, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5468
                                                                                                                                                                                                                                        Entropy (8bit):7.958697398393136
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:NufmKSPvcTOIeoeCin/iaMFyUwRXmd3o7HeU1EPwf2dDYCVYG4Yl:NuzSXZNoeCinaJuRW47HeY2dDJYI
                                                                                                                                                                                                                                        MD5:82EF26DC680BA60D884E051C73D9A42D
                                                                                                                                                                                                                                        SHA1:57FA599974A1BC0B37D5F0E5CC8602302F02B573
                                                                                                                                                                                                                                        SHA-256:6B47C40166B6DBE21A5DFCA7718413F2147FD2399BE1BA605D8AD39CEDF25DFE
                                                                                                                                                                                                                                        SHA-512:2D6A4609C83332C99D52B9AC04837939A60F1696E9629127F989AB9CB7E209B76AF2CEDA353B4DA9DC94C66131BDD676568D81CFCEE97F38EF37EC6D2F8F894E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2.......\....../..............................`............D.3.6.$..>.b.. .....~.....)#.....GQ..&....OEV.....k.jx .a..8.6M.....#$..........p..Q........VMg.....b-.E..........^}.h..`x..P,...#.n...z=_...S.g....Q.=Eb~bR...:s......&....}..O].E..._...;@..i....t....vW=..R..imj..;..e;e.7;.........19.'RD~.......V...j.K....HYjX.....=._.Y&.2....of......P.L*5..;..&..(.$.....m....*..m.Q.C..z...(...Y...N.B.A......... N.....c.M...3~...!w%..R..;.I.....nJ...tF.8...>..a../E.b..]..hE../...c.%.9A<I.O..R.S.[...5.L.....F.c.(.._.....'..h.....].G.~X#......O~.}o.2.}r.d..,..?.....+o;o;n.oM....~...~...7.o......:S]a..........U._....8...... ..Gzd..:...Z@....py\@@....R...[..K4%F..a......{'.H!.M5..IKT.gt....2..I..i%..1:.>...qh..pLT.t..#gIY.<Z#...5T..j........BZ....i....l..S$i(z..Y.j.. .09&.z8&ci.R..v4....%.....B.6 ..G@..j.m.e.HI...+i...+^..bu..c!....%..../P.j..-._..u.....:.<..e......g......D.N...).....l..C.m..L..^.............a....$8&F...q..0........D......|.T..n1.....e..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 13208, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13208
                                                                                                                                                                                                                                        Entropy (8bit):7.959400135536718
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:bX+KfLf7QVrRVmYlMQ6zB3Yn1C/CyilinY5H/:jfjmrRYvon1CKDiYx/
                                                                                                                                                                                                                                        MD5:E435CDA5784E21B26AB2D03FBCB56A99
                                                                                                                                                                                                                                        SHA1:6F756376360F0815B44862F57F795EB7C1CD4DB2
                                                                                                                                                                                                                                        SHA-256:5E28753BE717DAC97F559F49BC10BE9CF3C124DDCABDA6659D11CB68FEBC6463
                                                                                                                                                                                                                                        SHA-512:6E9843B5A5D86E29819244BC008CB0D1A05B0D6A0C564784230027CFE45AD4BADCAD9C4F09AAA257AD793F783CCD1BD609489FAB57CD040AAF1D82EA9217754C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......3.......Lt........................OS/2..)....S...`E.L.cmap..)`..._...|.._.cvt ..1....%...<....fpgm..).........b..{gasp..3.............glyf...D..%e..38.-..head..'....6...6c&B.hhea..(........$.E.dhmtx..'....#.......-loca..&.........T.HBmaxp..&.... ... ....name..14........b7..post..2........*....prep..0|........hJ.x.z...X.u^B. ..1\. .C...*J).rm.......w.Yw...\......].._.U.3..H.!..s.=....) ..5.G0.D...hW.v....B.._...x.^...'.[......k..D.B.R....G..E.e.7.#...).B....\....3.......02..(....M.E.K.."f..6..;.J.\...y...#G...K..?*....,x.X(j6.~...i6.m_@`...?.....RE.......f......XPE..%E..j7.........J..De.T.k....U....c..*|....?kd..<)F....|j....]wo..f.[t....3.@..>v..O...{x}....F"........f..g.W.+C..f..Rl$.(.....d.....#...G.z_....)./.._.A.2.^E.Q..........5.....7x..N+m..._..s]g....G..=f.....6....c =..8....0.S....k...w.......i............s..,.9.@.+j....+.b..Vr.-.f..~.l....].%....J...7....s...">x7...\Q.R..QTA,)E....V.X...1#...h^.x.~c.4D..TJ..=1.|....eV.:.a.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                                        Entropy (8bit):5.113830514147389
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnra3trpqwH5MKumc4slvIWptcnWHtcRqkAHw6mqZR:tr0rpqERuCKtTOqkAHFhR
                                                                                                                                                                                                                                        MD5:BA4308CF4501D527781D4289CCE32D78
                                                                                                                                                                                                                                        SHA1:625FE4ECFA3F2F6070783471950E1862FEC8E8DA
                                                                                                                                                                                                                                        SHA-256:2E93CDA3875DC5D0FD7042895CB801A87F800BA1017ED7AE26DAFCB2A650641D
                                                                                                                                                                                                                                        SHA-512:DDFB649106B6EE37B85CB0796BC3D0345E72C0D9649EC95DE450A2A4F0570112CB891B0CA61B1AC6634602267E1501C797AE366665DA44F81DA3F57420696647
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="6" height="6" viewBox="0 0 8 5" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.17157 0.999997L4 3.82842L6.82843 0.999997" stroke="white" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):505
                                                                                                                                                                                                                                        Entropy (8bit):4.831425346321417
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trZvnltuXM659wjMQ8COAfzRaZuSf9ZK+Ngn0ThRxylPnBU6uxx:tVvnjuXMM9wAQlTRaQSf9ok5mBZox
                                                                                                                                                                                                                                        MD5:1A89D166A5324DCF478CD746FD4794E5
                                                                                                                                                                                                                                        SHA1:C19F6F3E3888D457E645251F27358283BE533A4A
                                                                                                                                                                                                                                        SHA-256:AEEBE7EDB19D2B74B030425474BFE4D9ADED23B559BBDF5E71ED829BF2410A06
                                                                                                                                                                                                                                        SHA-512:590C13A4363823D075EC90BE57B65ED963EB488D3FB85B3C9E78F3A464EAFAE2F8893C9762A84BB8433DEF0C332918559B2E0C4B41D5FF785D5BC44D68096D08
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M4.22727 4.5H3.5C2.39543 4.5 1.5 5.39543 1.5 6.5V12.5C1.5 13.6046 2.39543 14.5 3.5 14.5H9.5C10.6046 14.5 11.5 13.6046 11.5 12.5V11.7727H10.5V12.5C10.5 13.0523 10.0523 13.5 9.5 13.5H3.5C2.94772 13.5 2.5 13.0523 2.5 12.5V6.5C2.5 5.94772 2.94772 5.5 3.5 5.5H4.22727V4.5Z" fill="#2a343d"/>.<rect x="5" y="2" width="9" height="9" rx="1.5" stroke="#2a343d"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):37440
                                                                                                                                                                                                                                        Entropy (8bit):4.352520680523492
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:r8Sxb8JbBw1g66xpKuijVVI6bU8TE+ffq+eMFB5vQwWmAaJt:KJgr6xpcjNeMmwWD+t
                                                                                                                                                                                                                                        MD5:AE7909EC70A260416E9AA6F1EF21531B
                                                                                                                                                                                                                                        SHA1:7C9F279D24FDD72533979DBFA849E18FE0A69C5D
                                                                                                                                                                                                                                        SHA-256:AB608708879B0BB125869607B3BAB0B00509773C6038676188130A73BBCDBD0D
                                                                                                                                                                                                                                        SHA-512:D92A3576980D6518E95D8297BAD4928C6E70396E3A2DF37E40C086794D5ABD4B26A920FA7499955812AC19F3F4EEE0961020F4E5C3D01915BB57288EA31D8A92
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="453" height="1044" viewBox="0 0 453 1044" fill="none" xmlns="http://www.w3.org/2000/svg">. <g opacity="0.8" clip-path="url(#clip0_1805_20275)">. <g filter="url(#filter0_f_1805_20275)">. <ellipse cx="227.5" cy="306" rx="556" ry="171.5" transform="rotate(-90 227.5 306)" fill="#FA1E4E" fill-opacity="0.4" />. </g>. <g opacity="0.6">. <mask id="mask0_1805_20275" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="1" y="-225" height="818">. <ellipse cx="279.998" cy="183.965" rx="408.964" ry="278.342" transform="rotate(-90 279.998 183.965)" fill="url(#paint0_radial_1805_20275)" />. </mask>. <g mask="url(#mask0_1805_20275)">. <path d="M152.485 171.44C152.485 170.733 151.997 170.161 151.395 170.161C150.793 170.161 150.305 170.733 150.305 171.44C150.305 172.146 150.793 172.719 151.395 172.719C151.997 172.719 152.485 172.146 152.485 171.44Z" fill="#FA1E4E" />. <path d="M292.445 28.9108C292.445 28.1691 291.933 2
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 28076, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28076
                                                                                                                                                                                                                                        Entropy (8bit):7.992664291639254
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:WacbxMoRJw6qDcfeSNHvQpPujir2Uqf7/eDW:obxMo7wYfeS1UPqUqraW
                                                                                                                                                                                                                                        MD5:66C678209CE93B6E2B583F02CE41529E
                                                                                                                                                                                                                                        SHA1:34494743736FDA757197D16FCC6A6E1A79317C86
                                                                                                                                                                                                                                        SHA-256:0CDD387C9590A1A9F9794560022DBB59654A7D86F187AA0C81495AD42D3A7308
                                                                                                                                                                                                                                        SHA-512:80013C2C97B163A15BE1AF3396E4B1FFED84E2ECB4F66D9C5384B66946DD2553216229DEE175E46BF7A168C6083ECA3E2AF123CB6D8DBBD2E270281E7DB17F82
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......m...........mS.........................`..T.0........l..t.6.$..z..... ..p..!..'...'......'...,....!)Z.;F.......m.....T..&..(.....P.-.-.T*s..af..l2..}%K.......BN..;$d8z^..`...l..f..U...N~.}.B...$..F...FkD...m.G.N...^b....N...........a.(..f[H..d..x.Z.r..[%n..|..*~.....T..v....IN..I7.....,.2!.$$a....CHB.!a$!.% ......A..c.u........]j[.Zk...u..Z......V...H....~....G3w< 0%.Z..2A.gw..|...;).n{_..KZ;...8....$*...?...3x....9....e.w.......E(..0..&0../....7........e.E...!.R.!..Kk......f..%.if..lS....ozhJ.J..s....)U.?...Z..>...1..h".d.X..o...K.+...~.%. 0....f...4XT@......{...?..J.......jt...5.:{._.....YSH.(.L.|R..|....RZ.r..!...`...........N...F!..k........?....d('.Y.{..v\.w.. i....$.$.\H..in{...k[C.{h.\&6o.#.H...-..z......O_...I....Y@99a6w..~..v......^F..#`..~..d).|7d.....=S.B...?U.v..S..6.....n.. ........)...EP.`.K....(*n....j.B.M.c...:o.][.....&ws....;.*..+..Z.B.....1W'..!.xtB.3M.Hi.J....).q..M^....f?.-.Y.d...2!.~8n..|d......c.Jo.....`.-nF...t%
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12368
                                                                                                                                                                                                                                        Entropy (8bit):6.384936607836085
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:0KDRWsPUKoUoKTNrqKUkis+wKXZ55wJkgcwQfLFp/ROu2O2LkFEr:0KlodKxjUTpr8kgMfLxG5
                                                                                                                                                                                                                                        MD5:497BF407C4C609C6CF1F1AD38F437F7F
                                                                                                                                                                                                                                        SHA1:8FAB738A16BA8FB7E7002A075F036A455A45C6E8
                                                                                                                                                                                                                                        SHA-256:07D8E303CE4FC12B4BB54F1004170DD190A1F3DB45D400FE68060DF3E0897268
                                                                                                                                                                                                                                        SHA-512:E968586A792BAC38C0D1DDFA3342F845B99A77A8FA958D6FB97A7FE00A1C98874107D570592577CA8DFA2BFCA0902BDE18F92F65134999F06175A4E00CDD2BC2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2F.r+.......`cmap...,.......Dcvt ......+....,fpgmb..{...`....gasp......0H....glyf............headdQC........6hhea...........$hmtxX..n.......|locaXf^........@maxp........... namee..-..+@....post9.?../....hprepdB....*l.......2............3.3.'3.#2.d22....2.....'.......B.P...NC...2+."&5467672...3276767735476672632.........327673........"'&&'#'......6;.5&'4&'5...(?.......'...+e.w....>...............,...-.E"!9........]<&....KZ.....R1;-.?................)........GO.............#.d$...x).....]..$.......(.......c... ..2+.2...>.76763....................#"'&'&547673.3254&#".#"54676767654&".........."54767677"..#"5476676.<......k}..(.:3%8..6D2..i...I2....,5.?8.jO.*..%..!."./N.4a..3..'%....(....)..0........G....[.....=52%....M9H>..T.........,.$pDF...&...+...!$.%.plX.......Mh.........D..........W...8......2+%2........#"&54767676.2..........#"56767654#"........3276.)..):`b..iv..I......$..$..B.......'c>H..A/@=11.....%=...l..wg..........J..!.../...$GWz..k9(52........u.../.A...;6!..2+3&
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3895
                                                                                                                                                                                                                                        Entropy (8bit):4.2198286913161445
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:rTg6hXftIi6RSPVReUxWAGuJlzpYW86k7wF0d5g6hXftIi6RSPVReUxWAGuJlzpT:9h1uS/xFtJUBkMh1uS/xFtJUBkB
                                                                                                                                                                                                                                        MD5:550512B56EF8B1899F8E5899EBE5F7AF
                                                                                                                                                                                                                                        SHA1:CA870C81598EDDAFCFC7334608B6004F3865A792
                                                                                                                                                                                                                                        SHA-256:0C6D732F066D3A47B067E9163F0B6DBA633ABAEBDCA08CC31D0E26CBE5E2ABA2
                                                                                                                                                                                                                                        SHA-512:A8A47DB8FAD41506A770B8B48FF697C5D4275D542D828E428EEA395DE55D907F65A67FFCD5BAEF717636B3FB596F6CCAD1624B0C4E0C34F4F98DF15B125956E9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_5629_3)">.<path d="M10.3305 9.68821C5.47295 12 2.45828 10.0658 0.528495 8.89099C0.409081 8.81695 0.206118 8.9083 0.382216 9.11057C1.02512 9.89011 3.13207 11.769 5.88224 11.769C8.63431 11.769 10.2715 10.2674 10.4763 10.0054C10.6798 9.74568 10.5361 9.6024 10.3305 9.68821H10.3305ZM11.6948 8.9348C11.5643 8.76493 10.9016 8.73327 10.4845 8.7845C10.0667 8.83426 9.4397 9.08957 9.49421 9.24287C9.52218 9.30029 9.57928 9.27453 9.86625 9.24873C10.154 9.22002 10.9601 9.11828 11.1281 9.33786C11.2969 9.55897 10.871 10.6122 10.7932 10.7821C10.7181 10.952 10.8219 10.9958 10.9631 10.8826C11.1023 10.7695 11.3543 10.4767 11.5235 10.0622C11.6914 9.64547 11.7939 9.06414 11.6947 8.9348H11.6948Z" fill="#FF9900"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.06434 4.97099C7.06434 5.57757 7.07967 6.08343 6.77307 6.62211C6.52561 7.06012 6.13363 7.32946 5.69567 7.32946C5.09781 7.32946 4.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):43416
                                                                                                                                                                                                                                        Entropy (8bit):4.3941796836456755
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:1i2z4uhB3uJxb+7yN6s4iYQc09CjAkmrcACaCzajRY7pv:pBeJxb+7DiYQxCjAbRYFv
                                                                                                                                                                                                                                        MD5:24F6AD0429924C3E33A561165F3DA2BD
                                                                                                                                                                                                                                        SHA1:7186877C137B5D86BCBDE22157EFD87062F72F9C
                                                                                                                                                                                                                                        SHA-256:195B7CCA25841A9745ECE97FB1A20F17379E02F1BBEE8DF68259AA2578157499
                                                                                                                                                                                                                                        SHA-512:1A09F1EBCBE1A0C69FF837F57228DFFF980204B10F3FEE6A9277728DDBF43A1E75D05D8BA28DF5336D70BEAE79CB3F061292A44353B646A36C220B8294687B8C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="453" height="1044" viewBox="0 0 453 1044" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1805_15582)">.<g filter="url(#filter0_f_1805_15582)">.<ellipse cx="227.5" cy="700" rx="556" ry="171.5" transform="rotate(-90 227.5 700)" fill="#FA1E4E" fill-opacity="0.4"/>.</g>.<g opacity="0.6">.<mask id="mask0_1805_15582" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="1" y="291" width="558" height="818">.<ellipse cx="279.998" cy="700.001" rx="408.964" ry="278.342" transform="rotate(-90 279.998 700.001)" fill="url(#paint0_radial_1805_15582)"/>.</mask>.<g mask="url(#mask0_1805_15582)">.<path d="M152.485 687.477C152.485 686.77 151.997 686.198 151.395 686.198C150.793 686.198 150.305 686.77 150.305 687.477C150.305 688.183 150.793 688.756 151.395 688.756C151.997 688.756 152.485 688.183 152.485 687.477Z" fill="#FA1E4E"/>.<path d="M222.807 409.837C222.807 409.123 222.314 408.545 221.706 408.545C221.098 408.545 220.605 409.123 220.605 409.837C220.605 410.55 221
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 4420, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4420
                                                                                                                                                                                                                                        Entropy (8bit):7.801195517844588
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:v76om+A9DNKvsZyKt40+cCOdOpEmznbKJQZLFwfsjA:eN1UvsZrtqYORbNZwfsU
                                                                                                                                                                                                                                        MD5:4DE844D4552E941F6B9C38837A8D487B
                                                                                                                                                                                                                                        SHA1:1DA1905A6D1D9BCAB92B059DF72B528DEA708BCB
                                                                                                                                                                                                                                        SHA-256:6AB6B62E9B62DAE2C00DD90F791BD10950BE0ECC3490D7D6045F51C2E8FE0949
                                                                                                                                                                                                                                        SHA-512:128DF9CBE651785A6646066FD0DD9D280739820717184DF09EB09FDBCAA7BB91B5F8892F7B0D0816474260DD48E859C7B0F0D39D0CE325953BF85EE8058BC729
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF.......D................................OS/2...(...N...`E...cmap...x...n....*TOZcvt ... ............fpgm............b..zgasp...<............glyf...D.........qtXhead...|...6...6_"B.hhea...........$....hmtx.......Q...^7..>loca...H...2...2...mmaxp...,....... ...^name...,........_.~.post.......n....{/3Eprep.......z....~.;.x.T..$I....vWuU..b..=...5g.....m....m..l.......)....Y.1...3.X.(.....\.c......w2`o:...v.k`.,.........j...-%.'.T.......{.U.V..7.F.z.....9...u.0....|`.v...:!....>...=..y...3.k!.(..f,..R.XL%S,..!H..-.r.....`=.#<..x.K.....Nh....t]..w..l...p..n&@..N.c}....?$...D./N.U+.BRI.I.J....Q..q..4zO..>...5B...,..!.;..e..N.|...sA4..4..Q.7@.....6.7...i#...M..L..s.cy,...T..,e.........'./..#R@z!.h...9....Z.g...z8...[.....G.CN/.......r..A.[....W..?.7.....i...3G.cm.Z.T.~K.4.uS.t.._%G.TQT*.LRKX6M.k.......P.o?.1.(.q...-.l.Ab03h.K..b;M.a..c..q...k.A. :3...Q.v'.0:8..,@T..\d.....`t..V2.G..5..V...[.e.;._H....5...V..}....I.)...O..}.cf...b$R5...H<...Q}W..R.P..:L.jZ.5
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 15 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):139260
                                                                                                                                                                                                                                        Entropy (8bit):6.348602783038311
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:lahZ5j+o6QjOWtWNyjC7bOTxx6wOh27Yt2lP97zCAaRMV0:W5qoxjOWtc7bOTxx6wOh27YKjaRMu
                                                                                                                                                                                                                                        MD5:1D755F6D3A8C0B5ED94247426859E427
                                                                                                                                                                                                                                        SHA1:CFFBCAEAE7EC6A4BAABDCDD02227BEDDFAA49D5E
                                                                                                                                                                                                                                        SHA-256:6DA30973088A9CD1267D58DF3A1F8E39429C10C03F84AE7C296FDF889E4150DD
                                                                                                                                                                                                                                        SHA-512:09A78D0D356859616B72B7988CE3D6C70B03EF5B0B7B752245BFA63B42C21ACE8D867209FEA84B14AB286AF146F16F6AB3388F794494BC427CFE214ECEC7F540
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.f.....`....GPOS./.@..<L..).GSUB .`.........OS/2cF.".......`cmap............cvt ...R.......`fpgmb..}........gasp............glyflj+@..e.....head._.....h...6hhea.......D...$hmtx..C........0loca4..........maxp.x.....$... nameu..O........postmH.D..-....uprep.V........................j.........*.W.........................G..............................g9v._.<...........n......>^..G.....................l.........X...K...X.J.^.2.>...............o...[........NONE...."e......................... .....................................................=...........).....v.v...+...%.....v.v.k...q.......8............... .........................................E...G.K...M.q...s.................................................$...&.*...,.M...O.P.........................................K...RX....Y.......cp...B......*...B.*.".....*...B...&.....*...B...........*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.,.$.....*..........D..d..DD........0.n...6
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2070
                                                                                                                                                                                                                                        Entropy (8bit):4.3986797805520945
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:3fGTYIx6b3FZVKLUV/XI2yK3ddrXQdZ43FmqdEs:PZ3b3FnK4V/3H3LXQdax+s
                                                                                                                                                                                                                                        MD5:B849C4734F1BE515CCD752E9681A6440
                                                                                                                                                                                                                                        SHA1:5C2183587FFAEF2E40290D226336FAE3E22C7A26
                                                                                                                                                                                                                                        SHA-256:55AA1B642A3F30512065A1EE2155EE730430C6D2803FA1CEC13F81E731500350
                                                                                                                                                                                                                                        SHA-512:D10AF67716E9CACC54D18F40B3EBF8BE18453C1A8A4E413609D3A29EBF5CD91B4DB92B76644A7216741502F300E40B469A474B37DFBBC941FA4CA6D4D9C9ABF0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Group 2129">.<path id="Stroke 1" fill-rule="evenodd" clip-rule="evenodd" d="M11.1481 7.00005C11.1481 6.76882 11.2537 6.55023 11.4348 6.40642L12.5789 5.49782C12.9528 5.20092 13.0647 4.68116 12.846 4.25675L12.4447 3.4776C12.2363 3.07312 11.7811 2.86029 11.3371 2.95974L10.0225 3.25418C9.77646 3.3093 9.51864 3.26941 9.30073 3.14251L9.09238 3.02117C8.84129 2.87495 8.66621 2.62675 8.61271 2.34115L8.47269 1.59371C8.38408 1.12066 7.97107 0.777832 7.48979 0.777832H7.05731H6.51019C6.02892 0.777832 5.61591 1.12066 5.52729 1.59371L5.38727 2.34115C5.33377 2.62675 5.1587 2.87495 4.90761 3.02117L4.69926 3.14251C4.48135 3.26941 4.22353 3.3093 3.97746 3.25418L2.66287 2.95974C2.21887 2.86029 1.7637 3.07312 1.55533 3.4776L1.15395 4.25675C0.935317 4.68116 1.04718 5.20092 1.42104 5.49782L2.56522 6.40642C2.7463 6.55023 2.85185 6.76882 2.85185 7.00005V7.00005C2.85185 7.23129 2.7463 7.44988 2.56522 7.59368L1
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 12028, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12028
                                                                                                                                                                                                                                        Entropy (8bit):7.978484451545563
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:b2d0WOF6A/0eTObfAmyPS5H76K3u4LC87vs92JBdz5ubiblYrNrLUgq1LfAmgZlH:G0WOF6ApTObomqm76eRLJzEublSNHjZx
                                                                                                                                                                                                                                        MD5:E934CBC86E2D59CEAF04102C43DC0B50
                                                                                                                                                                                                                                        SHA1:3D5FA3CB309F8D83B4DCBDD27725F270F60F3EEB
                                                                                                                                                                                                                                        SHA-256:00B26AC825E2095056396E0553B8AC26D3F8AD158C3826E28B4C45B385C4714A
                                                                                                                                                                                                                                        SHA-512:859DDB066F1C65544627C96EDC2F4702F19B04159CDDAE602BB3D98F905C50F98FD331F10A7510C008F0E4CF748F6E8DBB8F439861DDE81A540B7B4645D81257
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2..............W..............................`....Z.......T...6.$..n..z.. ........2..H..%..`&-.E.X.........$pc..&VOC.).9.w...d..q....b.|..c.r..aE.Y....|o5.Z.....>-z.#4.I......x.T...*!-F.- ..(:...tsk..sQ.#s.....B.u...s.~aQ.~..mr..2....3....A(dW.....9& .....7..t.3....&v...Z...r.....J>i.a...c.....i..=._ ....&a.F.....aC:2.~P..]....(........sZ.UJ.d(x..NN.,q/.....M.w..(.%)..*.../..../w..1..7......./..._N._w.deY..e9y.l..v..l.t.3..|.=.*.,........(..._?..{....U.kK..E.!..B3....I%1..+kN...El.{..q..P.Xr..j.ye...J..?i.@......@..}..M..?.f....S.|...|.n.X...8.L&.d...V.=.K......x......|)......:...............`!X..........=..E.il.v'......c..2.,G&...~..v.....N?..Fo.[..1.b'..j.1..q.>....{]q.1...g..-o....e/y..k... ...u..$ ;....s..2.`c..'~........[..|..+...S`..0..H.....Xt.G.M.D&.P(O.P....)..t[...w....9".......~0.;.1b...;..SL... ].q'5.wO[$%GOy..~.m....3p1.[.hyr.A,.h+..c..`....E.....4.C....j.D.{....`......bMnQ..~#......3E!...x.".`.&.....!o.8@#Q.2.J{#.]..+k 2
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12344
                                                                                                                                                                                                                                        Entropy (8bit):6.378145039307448
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:kEW4b1GSLxPnejPKa/3RDzpr8kgMfLYhh:91/LxPnejia/Dr0MfLYhh
                                                                                                                                                                                                                                        MD5:E6FB499FC8F9925EEA3138CCCBA17FFF
                                                                                                                                                                                                                                        SHA1:26F26A13E6A7D0A69B48F62ACD31A8196BCE7F6E
                                                                                                                                                                                                                                        SHA-256:ED0B74372FEEFCBB9C0666B2E210DA37B7E49FA7FBBF3EEB11DB5F693DACFBB7
                                                                                                                                                                                                                                        SHA-512:4F616EF3D60CBC99C95C473F4C610020416A3911FC1E74E55D854DA1FC92C88E98862FFB12BF991F91694227844B7773B71412697F1A68648755E726031D87D5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2E=i........`cmap...,.......Dcvt .W.}..*....,fpgmb..{...8....gasp......00....glyf.:.........nheadcvCk.......6hhea..."...p...$hmtxM..........|locaYK_....|...@maxp.......\... namee.....+.....post9.?../....hprepdB....*D.......2............3.3.'3.#2.d22....2.........3...A.P...LE>..2+74632...327676773265476632.........7632........#"'&'&'&'5#'....#"&%&'5......3773......)...%L.n......3..........".....)...."..........#.\7#6.*...BU.......+.6.....k.."..... ....N=8..............":/.....4.}5.I.=...."................u...;..2+."5476767676554'&'".............#"&747676766574..."54766763632.....767632....................#"'&76632..3276554'&'&#"..1...,(.M....<..33..0&..&..........0..........b........._}..b......P..7D...a..L2...9...*@N3(..-,@.".V..........*...)...M.#].7?Y.......Zd..............1.....h...g..N....%.6,...S9.!Hr..2...$.*.*?...4..............9......2+%2.....#"'&547676676363..........#"'&767654&#".......32766....2.HB/L.']5.E....L..'............../-L6/ROJ3./....CQ%8.:B.`6D....>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):51336
                                                                                                                                                                                                                                        Entropy (8bit):6.527850506397623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:bMqnbuev+IMrhg9nzhO/9SvwurRcfMdDfL68xD:NnbuZ+Fk/Mhj6s
                                                                                                                                                                                                                                        MD5:8E431F7ECE346B6282DAE3D9D0E7A970
                                                                                                                                                                                                                                        SHA1:413AB3DC3FC3A5752275BAE2CAE67EB58F2B32F0
                                                                                                                                                                                                                                        SHA-256:138AC28D1663B3037E9C5F52371FA5C63D8324F4A38D22CD573E6EA3A3FD0CF8
                                                                                                                                                                                                                                        SHA-512:4347E693E276C8BAF6EE8413C46B1BC2BEE4EB8BA4EF4FFB49FD5FCC6A3DA2CB84E7654D87D2A3C640EC0A906FF64E2ECE55C45D450753B82055A1164CC44215
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2F.R....D...`cmapy.D........<cvt ...s.......Zfpgmb..|........gasp...........glyf...........Lheade.C........6hhea....... ...$hmtx- >........\loca'../...X...2maxp.......8... name^%z........fpost..\....d....prepe..............2............3.3.'3.#2.d22....2.....Y..................2+.4632..........#"'&..463....."&Y1!"...6........7.1&#//J0.u ,!.............r..%0./$%0/....&.I.......7...'....2+.4632......."'&5476766#4..#"64632......."'&5476766#4..#"&.%26..L.....@.......$..%26..L.....@.......$.<H2O8.$_<......-V.....1H2O8.$_<......-V.........@.>.}...a.q...kc/..2+."&54.4#'&54737>.74#'&547!7>.7632.....3376767632.....33......#......33......#.....#"&54.4##......4##......337>....R]]................+!......N`a..%(......N]^...hg............**.....R`a.**...f`a....`a..................JG..........k.........x................KF.............................KF....JG....@.......N.X.b...]\VOD..2+.2....."."......3255'&'&546763353.3........#'&&546776&'&'#...........#5#&#&&546........54.4&'.32767.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1029
                                                                                                                                                                                                                                        Entropy (8bit):5.190228358873649
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tdH7DuG/igqQ6zexSYZwl1Vf3OfNLpbaoJrHxl6zXghzBBq8PA:v7+gqMG1Z3LOHOzw3Bq8PA
                                                                                                                                                                                                                                        MD5:9236D1354A53286B5CF323573E9741B0
                                                                                                                                                                                                                                        SHA1:B2E8E207F7B2428CA7A3BAA12A3B5058E36B4CDA
                                                                                                                                                                                                                                        SHA-256:8C56AADB3082B049E0D0291260B0A49370CA58B2B46B2BB15442D8C9616D48C7
                                                                                                                                                                                                                                        SHA-512:072ED8434BBBCBB8FBF83EC74CDE61D609C516A16BAB8343D88F9EEE48FC5732D268EB1CE3D38B118F9D830AA006CC19CF96D9175CC8D9134457D978B627C659
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="478" height="340" viewBox="0 0 478 340" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_f_1495_50375)">.<path d="M71.8383 202.577C51.4318 177.172 77.9963 117.021 119.816 88.4307C161.408 60.0846 218.411 63.4443 255.441 65.9959C292.628 68.6932 309.913 70.1924 320.427 77.7063C330.94 85.2201 334.681 98.7486 355.297 112.024C375.529 125.398 412.565 138.91 413.597 162.238C414.856 185.322 379.885 218.468 345.703 242.307C311.294 266.391 277.675 281.168 257.921 274.173C238.095 267.568 232.206 238.801 195.765 229.038C159.167 219.13 92.1734 228.372 71.8383 202.577Z" fill="#AD45FF"/>.</g>.<defs>.<filter id="filter0_f_1495_50375" x="0.821899" y="0.358154" width="476.808" height="339.556" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.<feGaussianBlur stdDeviation="32" result="effect1_foregroundBlur_1495_50375
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32968
                                                                                                                                                                                                                                        Entropy (8bit):6.361606762184374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:dYM5khBrOEgXmqdTrSHDBBDVJGzPix25plshTYXrdyMfLxur:dYgk/rOE9vfSPiCplsh0dDfL8
                                                                                                                                                                                                                                        MD5:52FB39B0434C463D5DF32419608AB08A
                                                                                                                                                                                                                                        SHA1:BA6464E442FD50AEF7678924BA0F2D9581EBBB07
                                                                                                                                                                                                                                        SHA-256:70EE1F64A20F2048C21940EF46D0144FD215BAA953CA69AFD1E31E98544F708F
                                                                                                                                                                                                                                        SHA-512:EC9E2FD832CE22A5E1B0F16AA016284A18144017B955E4D5EE7040F9A1877551029108EADFB1E038D94D896E567F29A8AEF547A7FB8806C4D34B3B953C2E9A41
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2F....i....`cmap.f%...jL...<cvt ...Z..zH...Zfpgmb..|..k.....gasp............glyf..........erheadd.B...g....6hhea.5....i....$hmtxFV=...g.....locaw.^...f.....maxp.2....f`... namea.....z.....postanO....0....prepe.....y........2............3.3.'3.#2.d22....2...............)...!....2+.2.........#"'&54.76672>.36.2....#"&55476.k!'..........4..'.........&=$.)-...".....}...........%.......'.'9#..1........R.......5...) ...2+."&5463........#"'&5474767.3"&5463........#"'&5474767....$<*#$@&8.......\....$<*#$@&8.......\....".+8.0'KY5)........@Z.".+8.0'KY5)........@Z.....}.>.....i.s...pk@..2+%.....#...#"&547665#...#"&547665#"'&547633774#"'&5476337667667632........377667632.........3.....#...3'4##...337.c....L>.........L>........ON...._`*+om....~.*.:..........D=.ESL>.........!.=PP..aa*+o_SS*+SS*.......u#.........u#..............QQ.......O.l.6.........q....t#.......&?.r......QQ...QQ.Q...........3.F.\.m..@.g_OG>5...2+."&54767632...3276632.......#"&5476..5..#"''".......'.327667654#"......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5814
                                                                                                                                                                                                                                        Entropy (8bit):4.253444503647211
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:ITCJbx1Neq3y02xWZH8hkeZLQnWfqbH5HMnVPgQ/zS8V:dl10q3y02xWZchhZ0WfqbH5sRz3V
                                                                                                                                                                                                                                        MD5:7090C92A409DEE0522876A34B25BB910
                                                                                                                                                                                                                                        SHA1:440EFBF8E19B714460495FEB3FDF839EFCC80DAC
                                                                                                                                                                                                                                        SHA-256:FC4E86816D959AF3FBF3CDA90D90A3BE8F63A882AB3874771EF9B5502491B96F
                                                                                                                                                                                                                                        SHA-512:1F9B59D4342B8196716E41F9F49BD4E2B7E1DEA93FB0A546301C99624270C130639E062D3C1241E52184606EE81D7087103472E9AE33D92DBC0859094D22C81C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="137" height="16" viewBox="0 0 137 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M9.96404 12.5079C8.90866 13.4449 7.51999 14 6 14H5.71642C2.53731 13.8655 0 11.2354 0 8.00747C0 4.68991 2.68657 2 6 2H6.02985C7.55222 2 8.94022 2.58278 9.99991 3.52423C11.2238 4.63008 12 6.22913 12 8.00746C12 9.78579 11.2239 11.3848 10 12.4906C9.98801 12.4965 9.97602 12.5022 9.96404 12.5079ZM2.91045 7.85803C2.9403 6.55791 3.37313 5.39228 4.02985 4.61519C4.8806 3.50934 6.16418 2.79203 7.59701 2.79203C8.47757 2.79203 9.29844 3.061 9.99991 3.52423C8.46263 2.77709 7.02984 3.30012 6.55224 3.62888C8.0597 3.95764 9.20895 5.79575 9.20895 8.00746C9.20895 10.2192 8.0597 12.0573 6.55224 12.386C7.02092 12.7087 8.40942 13.2183 9.91385 12.5312C9.23166 12.9604 8.44181 13.208 7.59701 13.208C6.16418 13.208 4.89552 12.5056 4.02985 11.3848C3.37313 10.6077 2.9403 9.44209 2.91045 8.14197V7.85803Z" fill="white"/>.<path opacity="0.5" d="M20 8C20 7.154
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):63632
                                                                                                                                                                                                                                        Entropy (8bit):6.457331250083458
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:Jmht5PieNKntVPEefbJbH1I2CYmixLRffac3Eg4fgmiqZFAPNfLT:g16FFrtmiXfx0ZihPNjT
                                                                                                                                                                                                                                        MD5:56573229753FAD48910BDA2EA1A6DD54
                                                                                                                                                                                                                                        SHA1:1DFD0EE6E30F8A1C23999D9D965DB8700B5A9F2E
                                                                                                                                                                                                                                        SHA-256:68534840BCFDD2BFFB6F0E8DEB48684DD01E7F04EA2813267577AFB906DE1D13
                                                                                                                                                                                                                                        SHA-512:456634C8B2B87BAC6ED10B3F8393FA01040F73FA3A5D66C868B13CA1FF8E04961347455F3DFE9FEA50DFC6945C7996FF31827A70F1C09461CA16FAAEAC2C0364
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2F.J-...\...`cmap.........Tcvt ...........0fpgmb..{........gasp............glyf.d.........head_"C........6hhea.G.....8...$hmtx..#2...<....locaq.=.........maxp........... name].|........ppost.P.....d...!prepeD.............2............3.3.'3.#2.d22....2.............;.Q.Z.d..@.^[SRJ>0..2+%..#"'&76326636754''#.............."'&&7676767.76........32.'..3254'..'........'.#"....3.&54#.................................................}..........GF.....-.z%.k#.VK .9.b.....................X....(.!.................#.N.............+......$;:h...]..%.hE....V....(.. ...........l...@.Z.g.{......@.....ukd_RI...2+.63..2......................"'&54722636767<.6<.&445&&'"#""&#&54........3&'&..767#........4&'&#"...32674'&#"........763676.4&'&#'.....766.254'&##..........f".;)..4G....nY..........(...................m......m.....(%..'...OF.y....(#......E$.'L=..../-.=S...G.C..........C#/+K....K3....<O.............. 6BSLSB7 ....................................7I...|{@Pk...+WQ)......5...<L....-cY
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 13 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):136544
                                                                                                                                                                                                                                        Entropy (8bit):6.364096531137494
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:bVSKBdi5fLHeANB2mc1XZ46n/4dcqUniNgt9WZmyQfWjg17q7Tv+AU0huj57ImzD:IKBk5j+/1pJ3qUniNs9GS8Sq7TPFmznD
                                                                                                                                                                                                                                        MD5:59AEE15FC3D0AC11A5280818C7CE6D72
                                                                                                                                                                                                                                        SHA1:1A5D8555A995733597D706FE3D02A38AA48DCC44
                                                                                                                                                                                                                                        SHA-256:5F3459A6C5918855DF3D94367A9C59C51F4D0EAD92CA497C8710215871CD4A2A
                                                                                                                                                                                                                                        SHA-512:859958E2B2DFF05F047B5F8DBD25FC9A29EE7935794234148153310421F3415D7A909FD4B3D1F597B794BAA88AA5E11F8011D6A705C0EFE8F592AC6501BF55BC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.f.....`....GPOS..q...;....JGSUB .`....\....OS/2b~.0.......`cmap.......`....cvt .5.........`fpgmb..}...t....gasp............glyfI..H..jD....head.B.....h...6hhea.......D...$hmtx.TL....D...0loca.i..........maxp.r.....$... namem..:.......fpostmH.D..-....uprep.V........................h.........*.W.........................Y.).............................E.._.<...........n......>^..Y.....................Z.........X...K...X.J.^.2.>...............o...[........NONE...."e......................... .......................................|.|...........=...........3.v.v.d.d...-...'.v.v.d.d.Z...^.......8............... .........................................E...G.K...M.q...s.................................................$...&.*...,.M...O.P.........................................K...RX....Y.......cp...B......*...B.*.".....*...B...&.....*...B...........*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.,.$.....*..........D..d..DD......../.l...3
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):31308
                                                                                                                                                                                                                                        Entropy (8bit):6.3246519977823334
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:iCM/Am3RjXaXNUFgxJL+htKHObpS0Hl7TFlrdyMfLMoRO:i1/AmZXaX5zL+htsObsQlPFNdDfLI
                                                                                                                                                                                                                                        MD5:FE5ED5875D95B18C98546CB4F47304FF
                                                                                                                                                                                                                                        SHA1:9E9A10D8FA5AD88C9ECFA4902ADDD4D92580B2BC
                                                                                                                                                                                                                                        SHA-256:08CE98E51B04D58945A301E639E02B6998AF29FDFD61A7B8AFDD07BBFC479D4A
                                                                                                                                                                                                                                        SHA-512:37ECA95EA4704525B727ED29C19A993EF22B54658931CC58FE5A2F7D3A231FB18DA6D3461141E054A941E2639C4559C0F4FAD8BFEE89E08E1077077FFC773A73
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2E.K...cx...`cmap.#.5..c.....cvt .X....sd...jfpgmb..|..d.....gasp......zD....glyf..r......._vheadc.B...ad...6hhea......cT...$hmtx.G.+..a.....loca4#.Q..`.....maxp......`d... name_.|...s....rpost....xD....prep{.....r........2............3.3.'3.#2.d22....2.....'.........'........2+74632...#".4..#"&#"...........32>.55'dgqi...E...).....1.....)..!,....p.yv...%,2....../.I0BC....:-+.....V.......,......2+.67367632.......32....#"&".#"&54632767655..#'V...f8........@.....aJ`.....@.....J......."...............................,.......C...&..2+.4632...............373676632......#"&'05&5476767654&#"......."&7kJTq......'.......jhs............../.....@.5OA5.....(..N:===...............>....................q+.-/07...........*.(.....T...M5.2+.2..........327654'&'&##&547267276654#"......"&547667632......................#"'&546h.!.....*/..5....)&...A....%Y:2.. 0 ..E3..S4>..G.....v...._E..u<.!.#..!......."d9"0..........J2c,.... ....):..#(@%">......'a....>U..N!%. .....>.....9.>...;:2..2+.73226
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                                        Entropy (8bit):5.085283687818155
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrZvUYltumc4slvILLiqkAHw6eb4mqZR:trZvnltuC3iqkAHFeshR
                                                                                                                                                                                                                                        MD5:7D0C50A184C9C093E22247E17EDDAA65
                                                                                                                                                                                                                                        SHA1:9C7EE9C26F970DF20329C1C5C0FAE4DD3BF04ED3
                                                                                                                                                                                                                                        SHA-256:6A249626C3CB57D1A7311B58D989FCA741F604595E97182ECE1D5C48787D9D21
                                                                                                                                                                                                                                        SHA-512:D25E93121BF34251765043C3F3189336B38F67F3A78AFE4AD9D31AA9110156377714C3D4E7BE98DF072792DE9DB37E54C45595DBC25D6D26EF4AFAEF5EBE724D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.50024 7.99963L11.5 8.00033" stroke="white" stroke-opacity="0.5" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 14112, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14112
                                                                                                                                                                                                                                        Entropy (8bit):7.9573199962634416
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:n+90aUBcewkTlNckGfTNaRO5yq9Ojgvy1:+90aUCR6Nc5RaTDgvQ
                                                                                                                                                                                                                                        MD5:EF725DE572B71381DCCF53918E300744
                                                                                                                                                                                                                                        SHA1:7564A366B76FD837041C24BEEF4C5580A5ADD40E
                                                                                                                                                                                                                                        SHA-256:91EE67500CC0129AA0ACE3AC5C61FF1692102F0F31D02B69347FBA35DCB75BF2
                                                                                                                                                                                                                                        SHA-512:58D1FFD474F3AB2FB3649A7D52E4F8C8C48AFF29C3D1FD96778698DF0D262947B3589B579FDB9469ADED01DC39AC4EDF8A7003D924F2DB80B3C1592EFA5739C6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......7 ......W\........................OS/2..+....S...`E...cmap..,$........>,^.cvt ..4,...8...Z...zfpgm..,.........b..|gasp..7.............glyf...D..'...<`p])@head..*(...6...6b.B.hhea..+........$. ..hmtx..*`...N.....G.xloca..),...........maxp..).... ... ./..name..4d........d...post..6........._pL.prep..3.........e...x......7Z.....j.f..i.&I3.....,.l..3..!....:.....3/...Xp8V..[.=..{...mIU5]..>.s......q...G8....#Sv$Jo<\*.q..%x?.........ss.s...X.t..%C..D.Z#.z.dHF...b 6..x6..q.>|.....i|}...!.v.|..E.y.....7TF.FI$..J...DQb....k<.....t.R,"..Z.....=.X.>.V`$.Hz. .~K..j.+.p...gF..~....\..w@.\.<.[JH.$&..j..XY.....4e..x.?..w.r.NY.y=.........$o...2.$)....~........A..x........wh.O.dC...XU.+.f..k.....N..)V .6o.*...\9+.~.....[{.X..C..I.e.......U......(j.....P..`......>..M...P.*.....0.,`....L...*....qgq..w.Z..w.Rg}...L.j.....4....x......$.UbC....V.$.......N.f.=^O..3..T....^..V.C....SI.....X.=..Y.....@..f....J."..`)M^.j.7..p_.S..Jb.I.u..@[..tMP.T...<...1.'.V.N.kt..Z
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7588
                                                                                                                                                                                                                                        Entropy (8bit):6.0873464289470345
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:gvxUwizK8ZomXM55IJkgcwQfLq5OeeO2LRFEsM4:gvxYRZomcrUkgMfLeW/B
                                                                                                                                                                                                                                        MD5:963AF864CBB10611BA33267BA7953777
                                                                                                                                                                                                                                        SHA1:302A61B2ECDF82D39E6780F42BD07EE4CE67B8D5
                                                                                                                                                                                                                                        SHA-256:500E04D54F0D51666332C9D2089AA803BE22AA878ECA539E59FA53C6E522B082
                                                                                                                                                                                                                                        SHA-512:F0B1A1F3B5A6E3E286972A02586B6A1AA442EF44C9BD9BD14319A98293C07D61C21FA344CEB98C4242C80BFB83CEA5C9C672EA23AD3119F632EAB338E63F6CB8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2E..........`cmap*TOZ...4....cvt .......p....fpgmb..z........gasp............glyf.qtX........head_"B........6hhea...........$hmtx7..>...P...^loca...m.......2maxp...^....... name_.~.........post{/3E........prep~.;............2............3.3.'3.#2.d22....2.......K...........#'&'..&547..6773..................9../../.69......@\...T....=.U.<PvtR.;.U=..........u............".K........%..4633..............#"&567....v.....9.6/../..9...../;. .........=....RtuQ....=..../M......7.K........."&5476.7632..........Q.....n...........[.....K......%.......R.............K..........!.#.3.......K._>..>....8.K...........#"'&.&.'.5463.................[..........#[.?...f........TR.............R.q.....K.........5!.!53........l>..>.......K.j...O....#'&&'&&..'&&'&'&'46676676..676773.............................................j...`z.......bE.......Eb......%......$._........eO......Un........_.$...Q..(}K.;...B.N.%........$.P..B..<..U.........I^.8....<.Ex*......*}H.<..0K....^I............K.j...G..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11348, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11348
                                                                                                                                                                                                                                        Entropy (8bit):7.980557159945307
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:TjJXaVyX4SjNC11RSqMnXzEqg43IvWU8FrHAzqjZWhWWgtYWyn56xhAq1dFp:TjsVyX5NM1co97y7Azqj0gtc5YA0p
                                                                                                                                                                                                                                        MD5:796F3797CDF36FCAEA18C3070A608378
                                                                                                                                                                                                                                        SHA1:F98F89272ECA11AE417672C59A0FAA6A88805A89
                                                                                                                                                                                                                                        SHA-256:74444EFD593C005E3F4573B44524704C0AF0A937FE911CCA9E94068D0D140D3F
                                                                                                                                                                                                                                        SHA-512:CBBA625FEF455A7B1D1DD9FE65E21B00DCB4BF729E08CC1BD1882AF082A766AF6D0ADC85C8493D3529AA49CFAD872D0C4B241484762174F0A48D21E28C76C980
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......,T......L...+..........................`....<.......@.{.6.$..|..@.. ..~.. ..'.iAE#jp..M..DTnvO..%P..v.t....H.&((Ns...............S...Uo..g...Y..?K..^Z.7v..d..G....I6.B.{.}..;Uj..t.+x.hn.....h....X%.$..4...}.|.~.?.*.....{v_....hQ..L.H ..]../....7.z.=..e.....H.co.......W[..c.~._0.,6...m.....^UM.....d=2..0.HII.;...h......A....Ph[..,./.f.......lS....ozhJ.J..[...bjE.B..1..P.....U.Y.LY".u..V.x.$..........?..LZ....C.4./.....ys..M..l....<.Wm..RxE.[J.,.Xx.`..@y!$.....Pt,..c8O...82...........=.....z..|.O....,..H.._a..;...3ks...-...Y?.9.s.J...U9Hu-\./...q.v..2.|F[U..H.7.....B...8.....[......}.._.......X.P......0.<...|:z..U.R....Dw%...._...............y.....#.f..'....@2.jE..j^.!^|E..b...m.'b..3....$s{.zFf.z...]]..6.=.........D.|..;.1;..... ."Xd`m..D..../.....9.r<.Sm.O..;|...X9...G/......7...)..yHo.[.^Z.s.%...H..D...l4........iK.[.#..7..Y$3..g..5.B'..{.L(j.-`.JO=....JS.S.......\c....s9.\`w.W;<Zm....~=....u...K...../..GM.n.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2477
                                                                                                                                                                                                                                        Entropy (8bit):5.2035605498926
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:QCRoIvLrBMMliZ9ltXjFKymHXZLDkn8mHXZLDknm2YmHXZLDknGC:bvrBMMlAlfKLSFSXSGC
                                                                                                                                                                                                                                        MD5:9E710BC15D17285AD6B86118E66365DC
                                                                                                                                                                                                                                        SHA1:8BCDCDFBA283E8A8335E97C2A359BCAF78E283CA
                                                                                                                                                                                                                                        SHA-256:612DE1DF96C72336955BAE1A4624961CA436CE7A76F4438BFD87D64C7AACA753
                                                                                                                                                                                                                                        SHA-512:3C95CF52F4D3B9F5C2462010650DB273A95E270390C28DB51F771A5C53BD97249A5BFA469B42F868FE8CA72A566E17F26E4CDA01BAE855A007C6A2DE562F965D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="222" height="144" fill="none"><g filter="url(#a)"><g clip-path="url(#b)"><g filter="url(#c)"><path fill="#82F8FF" d="M46.347 342.075c-14.953-14.68-13.122-47.1-16.784-101.542C25.595 186.398 15.83 110.547 42.99 88.526c27.16-21.715 91.248 10.4 120.239 49.854 28.992 39.148 22.583 85.637 17.7 116.834-4.883 31.197-8.545 46.795-17.395 60.252-9.155 13.458-23.498 24.163-46.997 31.197-23.193 7.035-55.236 10.093-70.19-4.588Z"/></g><g filter="url(#d)"><path fill="#4865FF" d="M466.525 484.709c-36.557 31.814-83.649 62.205-109.685 45.466-26.037-16.739-31.583-80.858-60.967-125.719-29.519-44.556-83.16-69.98-96.761-109.248-14.02-39.091 11.864-91.722 48.994-142.247 37.129-50.525 85.087-98.766 141.786-114.287 56.562-15.217 121.72 1.857 147.884 47.103 26.301 44.942 13.327 117.931 10.051 173.003-3.559 54.945 2.162 92.152-7.994 127.007-10.155 34.856-36.605 67.538-73.308 98.922Z"/></g><path fill="#9712FF" d="M253.796 328.833c6.214 13.508-4.628 31.202-19.744 34.04
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 12216, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12216
                                                                                                                                                                                                                                        Entropy (8bit):7.980522529544282
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:CnT/JQKjvG+BwWXe9UqBp5+Maxq/UYwjceBGJHW2necmCkq/wizbRHPQ0YNcY7GZ:edC+BwWXe9XgQDeBGxWG1ZkqYinlZY7A
                                                                                                                                                                                                                                        MD5:AD546B4719BCF690A3604944B90B7E42
                                                                                                                                                                                                                                        SHA1:886E61797A525D4AAFCE0AAF57414FDFAEA1B873
                                                                                                                                                                                                                                        SHA-256:E99AE51144BF1232EFCC1BFE5ADD36262C6866B0FAAB24FA75740E1B98577A62
                                                                                                                                                                                                                                        SHA-512:5560DE886DFF8F6D61F27AFA2252B721C0FD493F604C61D301A0C2D2114C22A0AA5B3B6BCCEE87EDB549D8658E969F6C7AAAC5090BE4ADCA042942DD601C5212
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2....../.......`(../_.........................`....Z........L.S.6.$..j..x.. .....o..2..Le..l......EY".sD.h`...Y.d..~.uS.PaXb.(..(R.x5...Z.l.o.8.l....lkP.Pb.Dq...q..Q~KZ......w.u,8..J.0..}y....$wx......@J.VA..m....1{:...*.../7uQ....~.............j.:...`.u.&.1+...=.../...q.....H.-L..8.v...r7PT@.<.w...8$.!HA.....VW=.8..O..IXcwZm.....E..=...w....|..@.R.@p..WS._....fvL gM.....;.....2.-K-.Bh.0w..s_.@...o....v......o..?.7..'..(h[;._.@(b..WK3:3.|.....3..# ..C.h.+m.nw.['i.. .......9...V.u.1...#|..S..O.....z...}k.6s.......w...dB....%.....G...U....V...r..@.+....}.....s.E..'..oq..R...c.!b.>.m^..b]....>..m.....|...y...X..g.Dn...... d?.....<.......3. a..!I..z=..GU....R6.z.Xa..f.9.....B=W...m_...y>/.4.UJ*H.......(......k{O..J.8R.o..?.}...xpW.....^.{.-J....n....1.qU\...$.f....Ht...0C....m.\........d...J[;`......~Y.......=\..N......~.....7.!...0D....1.ukdJJ..M..J.L.O.;G ....=....:zC......c...qb.I....A...A........Z..H&4..B.^. Z~.......V.q...V.X..\..wf.x
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20055), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20055
                                                                                                                                                                                                                                        Entropy (8bit):4.813160581648054
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:/7Zvbrldg8zwPQvh2Nrmp8OSD+gdUsvLYtWpdL8oPkhPDn1AJwPY:/Bro8zGFNzULYpdL88JwA
                                                                                                                                                                                                                                        MD5:DED502D1DF3FA506808238463B87612C
                                                                                                                                                                                                                                        SHA1:275ECD46C8C7C3C1E2E4F69B058B9CEA0F370026
                                                                                                                                                                                                                                        SHA-256:C477DFF09DF1FA47464E5EB22B99C65E821EC941EC04EB36DDCE3589D600048C
                                                                                                                                                                                                                                        SHA-512:3BDEE0090074D07262D137B4A9A4BDBF621F4B4CCFE84BB4492FB240C9FE2D5149FDCF37E6B27C1332D49CCF3C823BA3DEC8707253DDCD772700099019880274
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:!function(){try{var o="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new Error).stack;r&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[r]="f7312528-418c-4f52-b72e-e6ff3678cf1e",o._sentryDebugIdIdentifier="sentry-dbid-f7312528-418c-4f52-b72e-e6ff3678cf1e")}catch(o){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"fd218aac536af3b0cf293db8aac42e70e808b4b8"},(self.webpackChunkaria_extension=self.webpackChunkaria_extension||[]).push([[963],{67404:(o,r,n)=>{n.d(r,{Z:()=>y});var e=n(8081),a=n.n(e),c=n(23645),t=n.n(c),g=n(61667),p=n.n(g),b=new URL(n(43102),n.b),h=new URL(n(49513),n.b),l=new URL(n(47918),n.b),s=new URL(n(86379),n.b),d=new URL(n(47643),n.b),u=new URL(n(75282),n.b),x=t()(a()),i=p()(b),v=p()(h),k=p()(l),f=p()(s),m=p()(d),w=p()(u);x.push([o.id,`:root {\n --opera-menu-wrapper-width: 307px;\n --opera-chatbot-message-h
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 18748, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):18748
                                                                                                                                                                                                                                        Entropy (8bit):7.9709389219554945
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:7daHi/25lGu5h9GUA76bmQWlsH/wyew5enV2QU5yq989HASXZly:7AC+lfP9G76b4lmZ5oJHfFXZ0
                                                                                                                                                                                                                                        MD5:ED7AEA12D765F9E2D0F9BC7FA2BE626C
                                                                                                                                                                                                                                        SHA1:1C1B48739E1CB4BE13DDD8C0BC279DDE851BDBA0
                                                                                                                                                                                                                                        SHA-256:8A8D244581371912B8F3F5A23E2437CB2A59CD9BCAEBB0346E722C05737A2571
                                                                                                                                                                                                                                        SHA-512:4D4CB5EECF613E0B0AD217B7689C44B69BB8B5DAD7220030491D3026792BE1BD0134A48401AA75A2B87B300D90813FCA395E686FA64E58EEC7A9BC3043D19572
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......I<......zL........................OS/2..=....S...`E.K.cmap..>..........#.5cvt ..E....@...j.X..fpgm..>.........b..|gasp..I4............glyf...D..9..._v..r.head..<....6...6c.B.hhea..=........$....hmtx..<L...P.....G.+loca..;4........4#.Qmaxp..;.... ... ....name..F<.......r_.|.post..G....W......prep..E`........{...x.x.x.....fF..4...-.d......03'..23}......../3.}..Lq^.h.8........S..;..z ........@#.V..R.....h_..:..\S......@@.T....L.X..4.z.JEh.H.X).../..N.Q.&.V..............g..0p.c.......S.<.W....Q.X..met.....z .........C..36..`..i.;...r.'y.........o..(U.RL\.I.LA.....cgVO.TI.F...jJ..."..}..d<..."..r..o.P....?.+..M..>.......@.....sa....hK.........+..W..c.R+V..xLG.[.S.ByHg$...^..D...pk.\.....K...)n.<.5..NT.t.1...(.E.@.#a$....#...w..L......G$..e.;Z2...N..c....j.Tr.\ow...{.{[......B8q...?\H.....$.).....l..I.x..s:G...{d..H.G.D]hD.......(..8b..B.z`2^...]`@b.....G...(......!.L:..dX....R.loq:.@>.3..W.....K.f.O..3....T..x=.2.N.^o.i..r)..Z.n`.'.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1027
                                                                                                                                                                                                                                        Entropy (8bit):5.183955818291051
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tY9YDuGCj9ds6WU5UOzaRSV7dLpylrHxl6zXghzBBqdA:G7jjLzt7gHOzw3BqdA
                                                                                                                                                                                                                                        MD5:A85A0A7776B8B93FB866EF6BD0A5013A
                                                                                                                                                                                                                                        SHA1:F39071F1037A21B9A6818BA7DEF4F7D403A4D732
                                                                                                                                                                                                                                        SHA-256:36ED2E7D3EB06AA8993C49F8C4042A0D8C4C39E1657CBFC507078AF12DC0BF57
                                                                                                                                                                                                                                        SHA-512:C3622BB3C6DCB077273CCBB7B6A7AE0C6FDAA7A0608A4EECDC6D41063202DD04949D660A6AA5B2798611272D8961D4E2CA21FCA03B8A9DF7EC8F877426298B95
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="451" height="298" viewBox="0 0 451 298" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_f_1495_50385)">.<path d="M108.43 224.469C83.6927 216.836 58.3982 204.73 65.2236 190.842C72.0489 176.954 111.073 161.007 134.889 139.763C158.498 118.531 166.937 91.8628 189.442 78.0602C211.778 64.1304 247.972 63.0772 284.397 66.9236C320.822 70.7699 357.311 79.3887 374.693 98.4831C391.868 117.589 390.184 147.02 365.689 167.074C341.401 187.116 294.341 197.642 259.724 208.159C225.147 218.538 202.844 228.782 179.83 232.242C156.815 235.702 132.921 232.252 108.43 224.469Z" fill="#879AFC"/>.</g>.<defs>.<filter id="filter0_f_1495_50385" x="0.0930176" y="0.99646" width="449.982" height="296.589" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.<feGaussianBlur stdDeviation="32" result="effect1_foregroundBlur_1495_50385"/
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):53580
                                                                                                                                                                                                                                        Entropy (8bit):6.46962202394828
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:c2oUVCqROnDgt03ljHOAvVy6UV3vlUNUv/f0DZ5vBmvPzldDfLf5z:c2nOnDgt03ort/8alhjN
                                                                                                                                                                                                                                        MD5:818582DAE57E6FAC46202CFD844AFABB
                                                                                                                                                                                                                                        SHA1:8744DB6EF8C309E3DC85F1BBE980520AD8B7BFD4
                                                                                                                                                                                                                                        SHA-256:D0332F52868370FD83AE7FA46470F90C8F2EAB2FCF12BC4F88080B340C95A830
                                                                                                                                                                                                                                        SHA-512:FC4A33BDCDC48DA1D387370F55EA7E69737F85F7FEA25D0EAAAB620E4B278B63638000200F1700F5019E8FDCCEB67AABB2E9FF3C347CFCDEDE97DCF466BA4A73
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2E.J9.......`cmap&..@.......Tcvt .m.7...(...Zfpgmb..|...h....gasp.......D....glyf..Fz........headdWC\.......6hhea...........$hmtx.&8........tloca.[.k.......>maxp........... name_.}.......xpostU7-........Eprepe......t.......2............3.3.'3.#2.d22....2.....N..................2+.4632......#"'&........#"'&546N#..%(......(?. ...)..#..."!...C...........$..(... ....".{.t.....3...)....2+."&47674#.#"&54632........3"&47674#.#"&54632........I...A.....#!.$..........A.....#!.$.......{...BY..#..#& -=6).....BY..#..#& -=6).....8.>.....S.]...ZU2..2+.473767632.....3767632......3.....##...32.....#....#"&54.57#....#"&54.57#&5473774##&.4##...3378..*).....Q..*).....P.....^_..tr....*).....P..*).....P.......sr...^_..^_..[............................LM..............%..........%......LM....LM.L....7.......L.[.e...a]ZN?..2+7..##......'"&&'&'&546767353..........#"&546375&''...........##.#5#&'&'47662..4#"..........3.&#"..664&.....>-......X*.>0.&...R-............X..).)0J9.....^&.....*.A...#.3*..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2869
                                                                                                                                                                                                                                        Entropy (8bit):5.247486046427478
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:xpULtOix+hOnzeXT2gHPVUGJ5X3VgfOmHXZLDk9rgmHXZLDk9rFmHXZLDk9r+UmO:xaLAi4hOAn2GJ5mfnSzSGSQNSwS
                                                                                                                                                                                                                                        MD5:479F4D81BBE55E32D77ABE301A6F1A45
                                                                                                                                                                                                                                        SHA1:2896FEA0F0F612091ED739F3D5351398C03D2524
                                                                                                                                                                                                                                        SHA-256:D69BE7941316FB54341C8AF9FD6F3CC84B297A9D503072A194BAC5ECA95E1EDC
                                                                                                                                                                                                                                        SHA-512:A9715CF4A852AD6E6E40CDF77BBEE4119FEE1CF1FE994274A47894C0971B9C19CBEC49066652A58727960D83F940C29D270035A6BB107699A098F3F9FB97522D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="225" height="550" fill="none"><g filter="url(#a)"><g clip-path="url(#b)"><g filter="url(#c)"><path fill="#82F8FF" d="M-9.682 65.889c20.955-.193 42.585 24.026 83.67 59.932 41.085 35.474 101.625 82.204 97.99 116.98-3.85 34.561-71.874 57.169-120.273 49.77-48.182-7.182-76.523-44.586-95.13-70.098s-27.047-39.132-30.305-54.905c-3.042-15.99-.47-33.701 11.173-55.291 11.425-21.375 31.92-46.195 52.875-46.388Z"/></g><g filter="url(#d)"><path fill="#4865FF" d="M-407.649 262.142c3.353-48.346 15.163-103.134 45.41-109.709 30.247-6.574 79.507 34.844 132.006 45.787 52.38 10.633 108.286-9.319 145.671 8.83 37.555 17.728 56.468 73.246 65.94 135.228 9.472 61.981 9.672 130.004-19.445 181.07-29.236 50.756-87.382 84.757-137.877 71.264-50.376-13.181-92.813-73.966-129.438-115.225-36.336-41.368-66.691-63.632-84.156-95.46-17.465-31.828-21.872-73.64-18.111-121.785Z"/></g><g filter="url(#e)"><path fill="#9712FF" d="M-147.006 221.941c-13.945-5.158-18.79-25.336-10.11-38.0
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 6912, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6912
                                                                                                                                                                                                                                        Entropy (8bit):7.964306066234895
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:eZOvu6Xt8t6LKfGGGqGWnaMZlRCpPSIpYno3:eMxu2KfGGDbJno3
                                                                                                                                                                                                                                        MD5:A9E9B0953B078CD40F5E19EF4FACE6FC
                                                                                                                                                                                                                                        SHA1:5BFA49CAC46CD1D7AB1351388D37C11AF59BA615
                                                                                                                                                                                                                                        SHA-256:DE7701E42CF1F4CF0B766C03FB27977207EEE2F4FD5D76FA82188406DA43EA4C
                                                                                                                                                                                                                                        SHA-512:2E37F9DC968E52D56401252C7FC93DB69BFA51E34BF3530AF4B47965CA3AA9E219EE5EE82F785E8784A04F99A58DC71870F790DFEA81D091BC18B3A2C9770D02
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2..............0l.............................`.D.,.......4...6.$.|.@.. ....h..'..*EF... .g...K.6F....U.(xF......pX..7Uv....8.6...=.#+...|_..%...z..4..(...#$.......#.0.(...cD.XX=..........,..?+..:S.u.V..h.>.....z.&...O...Q..<......O01.f.Kk.H.S.Ud[.6....~......S...T.0.wn.n2..P...7..Ux>u%.U..|.w...8..C...o....]..c.......1...i..'..n......O....vXF.....A.,................\.0.....L.d.L2.w.K..e..~Hq.T....4.H.Wn{<.].+d._a.B..>..'.......WM.k.J.!.....w}.......u'..z.o.................N..8.0..1Q'.`g+b..w.6...II....P.I0.[.lt..5.......5..z......`.P.8.../..... .z..7..w.<...^.X..g`O.........h.....+..S..0.-@ .).yk.u.Sbt......{'...M5..I.w:.....f..lM.>.`.k.i....*.qhe.....$../|.d..T.............^.........^...w....}..U.jL....s(..,fd,........(..eCv.C.9..........iea*K...+RF...di.u.@.....!2...../..j..-....9cm...8.|.X.Yc'FT.k..z......Ni......S...}.2i'x.6..;.(C....X..N.`.......%....;.5Z#6$..+T....o....;.....,..{m+...W...v~(....(.F.F..*f....E......+.c<t..6z..*,s._.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):956
                                                                                                                                                                                                                                        Entropy (8bit):4.355274805414358
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tCNsjuXMM3Y00lMtybtbN4WKt8LJI9/elRpsNwj89:OsfNlMt0tR4bt8LJqgzEwK
                                                                                                                                                                                                                                        MD5:330468460B807803580262B24087A2A4
                                                                                                                                                                                                                                        SHA1:2A038E2F97B113D80A74B5AAE324B3FCEC080815
                                                                                                                                                                                                                                        SHA-256:ACEA8EB87B0C3727AB448016403D7A3B5EAB27877CA276FA46C2D56FCB6FDBB1
                                                                                                                                                                                                                                        SHA-512:610EBCAFF370BEEAD452DF553EEEAEF1870DA44DD770C366EDA0C2522DB45E0A76CB16A413A2BB5030642E8D1E5C8CC89D2940690007224958AD880A695FC8FE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="8" height="10" viewBox="0 0 8 10" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.3056 0.5C1.47785 0.5 0.806824 1.17103 0.806824 1.99878V8.00122C0.806824 8.82897 1.47785 9.5 2.3056 9.5C3.13336 9.5 3.80438 8.82897 3.80438 8.00122V1.99878C3.80438 1.17103 3.13336 0.5 2.3056 0.5ZM1.80682 1.99878C1.80682 1.72331 2.03013 1.5 2.3056 1.5C2.58107 1.5 2.80438 1.72331 2.80438 1.99878V8.00122C2.80438 8.27669 2.58107 8.5 2.3056 8.5C2.03013 8.5 1.80682 8.27669 1.80682 8.00122V1.99878ZM6.31708 0.5C5.48932 0.5 4.8183 1.17103 4.8183 1.99878V8.00122C4.8183 8.82897 5.48932 9.5 6.31708 9.5C7.14483 9.5 7.81586 8.82897 7.81586 8.00122V1.99878C7.81586 1.17103 7.14483 0.5 6.31708 0.5ZM5.8183 1.99878C5.8183 1.72331 6.04161 1.5 6.31708 1.5C6.59255 1.5 6.81586 1.72331 6.81586 1.99878V8.00122C6.81586 8.27669 6.59255 8.5 6.31708 8.5C6.04161 8.5 5.8183 8.27669 5.8183 8.00122V1.99878Z" fill="#ffffff"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):884
                                                                                                                                                                                                                                        Entropy (8bit):4.2551980204452295
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tVvnjuv/ZXepx2VWGi8WTqagVxakSEQQp34LGH+p1OBWC0:rng/ZKsy8igrSl1OBW1
                                                                                                                                                                                                                                        MD5:E324DDE46848A0E43E50E51F857B443F
                                                                                                                                                                                                                                        SHA1:7A3BE20A90946595915337409056C881B855DB5B
                                                                                                                                                                                                                                        SHA-256:E40826EA653508DBEFD2AE35EB2118FC772D507A10AAFEE49792F0E75B390DCB
                                                                                                                                                                                                                                        SHA-512:E9FC953A879AE14DC53965E764BE65558E9F21152DA43311C4EB37AA15CCA9C1113A465F58E191448715FD8A3EDACF72B80D89E1204F9BB9A914C8AECE685D9B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.64362 8.00003C3.64362 5.70974 5.50027 3.85309 7.79056 3.85309C9.06546 3.85309 10.2057 4.42786 10.9671 5.33402C11.0399 5.42069 11.0743 5.56527 10.9942 5.64533L10.5291 6.11045C10.2141 6.42543 10.4372 6.964 10.8826 6.964H12.75C13.0261 6.964 13.25 6.74015 13.25 6.464V4.59664C13.25 4.15119 12.7114 3.92811 12.3964 4.24309L11.8532 4.78632C11.7983 4.84128 11.7013 4.81866 11.6513 4.75915C10.7273 3.65956 9.34048 2.95947 7.79056 2.95947C5.00674 2.95947 2.75 5.21621 2.75 8.00003C2.75 10.7839 5.00674 13.0406 7.79056 13.0406C9.95003 13.0406 11.7913 11.6828 12.5092 9.77593C12.5962 9.54499 12.4795 9.28729 12.2485 9.20034C12.0176 9.11338 11.7599 9.2301 11.6729 9.46104C11.0818 11.0312 9.5659 12.147 7.79056 12.147C5.50027 12.147 3.64362 10.2903 3.64362 8.00003Z" fill="black"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 16 tables, 1st "BASE", 42 names, Macintosh
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):435904
                                                                                                                                                                                                                                        Entropy (8bit):5.851919714401609
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:yChYq4mcQDlJ8QE7742g8wbhwFvI5Mfe0SxB7i/0HhqOSS86wbM28VucEp1Mjgn1:yChG2JcMG1Mjg2T9min+Fp
                                                                                                                                                                                                                                        MD5:42D79EBA974955740A95CC0FB71CA247
                                                                                                                                                                                                                                        SHA1:8C67A84FCE342CF54EF01E9B30B46F75048AEFD3
                                                                                                                                                                                                                                        SHA-256:AB84E52D994A9633D3BFC4CAFEDC8A3821E182BF5CB34107F5520934B20025A5
                                                                                                                                                                                                                                        SHA-512:6D6C9B6148B7FE14D547834EFDA1173E2B191D731C16BA3B04B62B7AB3754DC0D2BF82A6440E9E669238AE4ABC9DF0FC3EAA71B11F251EF23B9F131D73275AF6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............BASEK.t!........FFTM..HA........GDEF1.8)..Al...TGPOS..2c..qt..4nGSUB......A.../.OS/2v1.m.......`cmap[.BS..&.....gasp......Ad....glyf..#...W...odhead..\........6hhea...P...D...$hmtx.A5.......$.loca...l..2...$Tmaxp.].R...h... name.^.[...l....post..{.......rh............_.<..........S1......S......G...............................G.........................O.................@.................3.......3...................... ...............APPL... ............ ........0..... .....d...................l.......^...-...D...l.......#...o...|.9.[...|.9.|.....5.S...Y...U...O./.H...s.%.T...@.8.S.).O.9.|.9.U.............E.6...P.......x...K...x...x.c.x...K...x...x.w...I.x.X.x...x...x...K...x...K...x...B...0...x.m.....+.|.+.R.....Y...............-.Y.......a.6...f.\.8...8.q.8.......8...f...Z.....N.f...f..._..._...8..._...8..._...2.......Z.9...R...9...X.....K...............{...........s...j...|...........1.......<...$.L.q.......P.......:...........%......._...Z.x.....I.'.6.?.).L.q.Y.@.V.@...%
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2663
                                                                                                                                                                                                                                        Entropy (8bit):4.023107453228552
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:hY4/ApW74bdRauQYkB3uKMBPChlDUEEdxP69tcRXB1MBhKXXWzMEK:64/N7IRauQYkQ3B+Dwst8WBhK2zMEK
                                                                                                                                                                                                                                        MD5:FDAD14981BE59A1BF967FD207A5CB8A8
                                                                                                                                                                                                                                        SHA1:8D6E0C8ECC27BA987B50D1465E8458AEFB9634AF
                                                                                                                                                                                                                                        SHA-256:90AC01CCDA1D73A4076858BFDC567BC22A9100C55B83F6F1C411E917CDEA0B66
                                                                                                                                                                                                                                        SHA-512:1162FDCA5EB003B022D322139F7076E48AA2CFFFEC6762852EA62242E135440217461F1AFF88271335939ABEEC622025A35768AE97BE554FBE2D24BE42649E4C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="12" height="14" viewBox="0 0 12 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M4.98811 0.716007L5.01531 0.716011H7.01239L7.03959 0.716007C7.25163 0.715965 7.45769 0.715925 7.62765 0.738775C7.81925 0.764535 8.03789 0.827296 8.2195 1.0089C8.40111 1.19051 8.46387 1.40915 8.48963 1.60075C8.51248 1.77071 8.51244 1.97677 8.51239 2.18881L8.51239 2.21601V2.71736H10.0522C10.8533 2.71736 11.5027 3.3668 11.5027 4.16792C11.5027 4.44406 11.2789 4.66792 11.0027 4.66792C10.7266 4.66792 10.5027 4.44406 10.5027 4.16792C10.5027 3.91908 10.301 3.71736 10.0522 3.71736H1.94788C1.69904 3.71736 1.49732 3.91908 1.49732 4.16792C1.49732 4.44406 1.27346 4.66792 0.997316 4.66792C0.721173 4.66792 0.497314 4.44406 0.497314 4.16792C0.497314 3.3668 1.14675 2.71736 1.94788 2.71736H3.51531V2.21601L3.5153 2.18881C3.51526 1.97677 3.51522 1.77071 3.53807 1.60075C3.56383 1.40915 3.62659 1.19051 3.8082 1.0089C3.98981 0.827296 4.20845 0.764535 4.40005 0.73877
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 500 x 784, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):175150
                                                                                                                                                                                                                                        Entropy (8bit):7.988774991359718
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:jOv0rgsReSuzvjR79cI3RG64+VF3glC6ELWZnVpNZuj1lgip0pDHJpdDC7:/rGZqUglGLWZVpNAjjgipSjJbc
                                                                                                                                                                                                                                        MD5:258BAF4F9089B66B4D6BEE730BBE5AFF
                                                                                                                                                                                                                                        SHA1:7A719E493B6E22AA02A63054390BBED489D8A90B
                                                                                                                                                                                                                                        SHA-256:B634202E73ACAA1B6B0472562376985C8CF53FE804A9194D861D8BC06617B71E
                                                                                                                                                                                                                                        SHA-512:757DA5EBC61F7D71BE695DC7AC3835D2F0B63C0C5D2E58EAD92E738A76635EC80581512970F820640CF6601A23D4610709864AD96036BC6422FA65D86A54B23F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............7....IDATx...].uKr..=..3...3.........9.3..gH*$EQ.Lq$..%R."0fH:..!.. 7.u. ./.D.._...`..U....!...VlX..[d@:...]~.....~..1<?..y...Z......TU...........>...........U...+fv..;.[.w../......-.}....I......=....q........_;.0..M..e..||....x.i.z....moT_..@.w|.yW..R../.=...4...J...~\.....>..O\..\p.....m.m.O....|.<...1~.-Y?....<..<.._....R._...S]<...yY..9.L_...|...'......._o~3~.7~.7...M..@./?..O...\.*@3.ca..g.>.zo. ..R.&K./..`?.%..W.=h.q...h.../.......h...ll...f"..d..tW...A.-M.....:|..!g..<.........w..e4..y.....g..6...g.w.<..Y_...<...B..8k.Yu..M)[......B./...........O..?.3.o....._.*W.... .f..,...^.(....7{.....-....g.;..F....?..1..6.F.g..8........lg.....[c.FZf....JN..;~.\..t.....[v.2.h8k.Xw.".0<......(}.h.?..M.[...&..1.A.K...l.;......::.1XA..k.l>.H....?......}.M.....f..U...c.._.6.0T>......nG.=...<<h.w.+Y..N..r.^.....!...y...Bi.a*.>....=`-.]..V.%.A....L..9.H......F>xr..l..?.C>.N{.....$.5.V..T_..+O.Im.c......*..{[2#....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):501
                                                                                                                                                                                                                                        Entropy (8bit):4.818125183853396
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trZvnltuXM659wjMQ8COAfzRaZuSf9ZK+Ngn0TiHAblPnBU6kAHA2:tVvnjuXMM9wAQlTRaQSf9okHFBZk12
                                                                                                                                                                                                                                        MD5:24F39F97DD5DC6EE527A38BDAA1C7C7C
                                                                                                                                                                                                                                        SHA1:82FD9F0A91BC4E1B7B25EFE5423F46AFD04685B0
                                                                                                                                                                                                                                        SHA-256:EA91CCB62F0FFC02E271E6A5318AA82B69EF61177B8F56B965966C90D012CBBD
                                                                                                                                                                                                                                        SHA-512:4B8A012BF052CD1CF619D1308B6BCF6AAB055A3E4A6683A1CAAEEAD7F847320479366F657BC89908C5DDAA08A67510F136F6643B43191E8D29FF7E9524067CD3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M4.22727 4.5H3.5C2.39543 4.5 1.5 5.39543 1.5 6.5V12.5C1.5 13.6046 2.39543 14.5 3.5 14.5H9.5C10.6046 14.5 11.5 13.6046 11.5 12.5V11.7727H10.5V12.5C10.5 13.0523 10.0523 13.5 9.5 13.5H3.5C2.94772 13.5 2.5 13.0523 2.5 12.5V6.5C2.5 5.94772 2.94772 5.5 3.5 5.5H4.22727V4.5Z" fill="white"/>.<rect x="5" y="2" width="9" height="9" rx="1.5" stroke="white"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 5980, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5980
                                                                                                                                                                                                                                        Entropy (8bit):7.860765661979096
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:dJD3hKysdbyOdHMTNh+hGouQkbT40+cCOdOpEmznbKJQZLFwSbsj4fal:LDk11dHMRoQouQk/qYORbNZw+sEyl
                                                                                                                                                                                                                                        MD5:3045A61F722BC4B198450CE69B3E3824
                                                                                                                                                                                                                                        SHA1:8FDDDB83513EC226231EBEE05079EC45FC013578
                                                                                                                                                                                                                                        SHA-256:99F9C6750B489C9462BF04900BD3F939DF9B829339DAAAAA99EF5495CDDDEA58
                                                                                                                                                                                                                                        SHA-512:627DEB0A7D3FC21EC8271A9393120C4261364755AEA28071D4D5E5B2B9A6A1D5189632A85C3898E55FC435FA9ABF865A5681DFB9A85FA90CAFC10F06C8C82D2D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF.......\......(|........................OS/2.......N...`F.N~cmap...(.........oT.cvt ................fpgm............b..zgasp...T............glyf...D...+.....A.head.......6...6_"B.hhea...........$.2..hmtx...,..........Xloca.......h...ha.e.maxp...p....... ...aname............_.~.post............A.$.prep...l...z....~.;.x.V...9.U.d......]/.N...q..a8.\.O.9tL...133333333.S..........+..$.~..UK.I......%...U.r.+.?o.|....p'..kG....:.6&..\K.X&.+.B!....e:vR.1m.9w,.].e...{.q...t.q..7.J....o..p.|.>.T....{...w2J...[e.FB.b..O&.....<..fJ.J.-.b.%...2....q...1../.......H......M!D.oB.N.Q8.N..q"#.w4.ge..|).....s"d..R.\*.vZ(..t..i..l"...` V/c...'}...Ke.K$!..t<k......?w4...\...n..*...$c*....-.f...&...a.m....1..e.....E....t4A.?.SJ[.R..@.}.g~...#G.=..3$.s.....Z.....z.L.R..J.1..{*$%.!...2.U$..L...K..p.~a..Ag..()...]. E@a..N.I.9h}w.m.........i....F...AGO...1j7.N.3.....[1.2l..[...o..L8.....kkunY..M/......E....r=.c........0fu.x...@Ln"o+..FZ.<...JO.....$EK.^.TK...n.nY......}F..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (586), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):586
                                                                                                                                                                                                                                        Entropy (8bit):4.772256342237684
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:qTETbrfoNdGFSfoPFSfom9dEYGFSfom9dhFfn6fH26gnVPba:0EbTSuSTaSTFfn6vRgnVTa
                                                                                                                                                                                                                                        MD5:6A23CAAD60458F6220993C6CD26A810F
                                                                                                                                                                                                                                        SHA1:FD4D7541398B197697B985575D687A89DA7C55C0
                                                                                                                                                                                                                                        SHA-256:A5D19D527208A98566776AF0E485CADE44EF902EF3205F60FFC1F5E47932C5A3
                                                                                                                                                                                                                                        SHA-512:F9CFEB706BD72DF08003D183F894DA0641F2CE2D3BD069993CD06C5C295D55E457AEC13EC597534E3E9C1ED324B094D53631CB1BA6C0057BF2FDC5D601729065
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><title>Aria</title><link as="font" href="../assets/fonts/SpaceMono-Regular.ttf" crossorigin/><link as="font" href="../assets/fonts/SpaceMono-Bold.ttf" crossorigin/><link as="font" href="../assets/fonts/BeVietnamPro-Regular.ttf" crossorigin/><link as="font" href="../assets/fonts/BeVietnamPro-ExtraBold.ttf" crossorigin/><link as="image" href="../assets/intro.png"/><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><script defer="defer" src="aria.js"></script></head><body><div id="root"></div></body></html>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65474), with escape sequences
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14480943
                                                                                                                                                                                                                                        Entropy (8bit):5.409074541663035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:UhdRSDk02iPbORy6L+ihbxT5fvJ7L2RNWHfaxz4qUYfYfNCB6bMP9b63F+u7xLgF:QcFyhp5fvELzFyS7
                                                                                                                                                                                                                                        MD5:BDF0AC2895B95F7BC46C2BF605DFF526
                                                                                                                                                                                                                                        SHA1:0E1C393A3D113A4B80EE845985E3A4130DA06D2E
                                                                                                                                                                                                                                        SHA-256:252E4F62A434721B1A8C3056747558AB5341D294A4D6505BD812EF0D5AA333B7
                                                                                                                                                                                                                                        SHA-512:2AAE3D1B04DEBEEE1FE68F5C2B87C18D3C42AF7CA59570FADE01437729101FB9A86F74C161E2B69B4C860C1653E26218712FD272E572674C41BE52292618A3BD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*! For license information please see aria.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="973641f0-2aee-4756-baec-0564cde4b333",e._sentryDebugIdIdentifier="sentry-dbid-973641f0-2aee-4756-baec-0564cde4b333")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"fd218aac536af3b0cf293db8aac42e70e808b4b8"},(()=>{var __webpack_modules__={68518:(e,t,a)=>{"use strict";function i(){return"undefined"!=typeof __SENTRY_BROWSER_BUNDLE__&&!!__SENTRY_BROWSER_BUNDLE__}function r(){return"npm"}a.d(t,{S:()=>r,n:()=>i})},61422:(e,t,a)=>{"use strict";a.d(t,{KV:()=>n,l$:()=>o});var i=a(68518);e=a.hmd(e);var r=a(34155);function n(){return!(0,i.n)()&&"[object process]"===Object.prototype.toString.call(void 0!==r?r:0)}function o(e,
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6777
                                                                                                                                                                                                                                        Entropy (8bit):5.001950558070317
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:bRVDg9iskjen4C/XHFC94C/XHFC94C/XHFCq4C/XHFCQtUcIlIrIqIUIw1B7ILIz:tS9Jkj0nXHinXHinXH1nXH5tU+
                                                                                                                                                                                                                                        MD5:520B97F971BF9E8CF1A3C7DAFC52248B
                                                                                                                                                                                                                                        SHA1:8045E1BB52C5C73A76F735DEDDE23FEC814AAE80
                                                                                                                                                                                                                                        SHA-256:A522BC574F77CAAD47D88CF1D7A2B70AB40367F748D461868B4A1AB4C908B97B
                                                                                                                                                                                                                                        SHA-512:6EEE7BFC59907210C58BC68A21BF89CA6D39DCF1E77FD5828AA128FA02F2ED3D28E0EC1601D08A0D0C8ED7115E9EE8971961FA0CC144341D257900548D379457
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*!. * Determine if an object is a Buffer. *. * @author Feross Aboukhadijeh <https://feross.org>. * @license MIT. */../*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <feross@feross.org> <http://feross.org>. * @license MIT. */../*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <https://feross.org>. * @license MIT. */../*!.* tabbable 6.2.0.* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE.*/../*! *****************************************************************************.Copyright (c) Microsoft Corporation...Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted...THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.INDIRECT, OR CONSE
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):22364
                                                                                                                                                                                                                                        Entropy (8bit):6.442517451488433
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:498b6aOH8MJ4avOk8Q4EE6trSF7/XobqtMgGXfbdXN45WvclNXCrdWkgMfLI8Sq:4VthZOjQ4rCC7XoKCXFN4SOgrdyMfLIm
                                                                                                                                                                                                                                        MD5:F60B4A34842BB524B562DF092917A542
                                                                                                                                                                                                                                        SHA1:991FBDC03168BB14A4447CFA3E515F09A6ECFEDC
                                                                                                                                                                                                                                        SHA-256:3931DD81FAED86BA021BB2BBDC36F5BED9A38D6B4F4077ACA59B265AA1B02083
                                                                                                                                                                                                                                        SHA-512:BD96804C21C6896D99BE43B95D449E990128DE74C135A16A8B18148FED7DC3FAC1AB60D1F850A463F242864902E52729D1E23494D8C2C73870DAC9A33184678B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2E.....@....`cmap>,^...A.....cvt ...z..P....Zfpgmb..|..B.....gasp......WT....glyfp])@......<`headb.B...>h...6hhea. ....@....$hmtx.G.x..>.....loca.....=l....maxp./....=L... named.....Q4....post_pL...U.....prepe.....P$.......2............3.3.'3.#2.d22....2.....n...c..............2+.732....#"56.6742...#.011.!:''.H..b.b....r...r..]...^............../...-"...2+.6674##547732.........#"76674##547732.........#"........11......3...........11......4......>#..../...../.T...>#..../...../.T.....W.>.S...[.i...`\:..2+%....#....#"&56.74##....#"&5677#'&5473766774#"'&54763776746.......37767632......2........#..'...33766774#.....KK........]]KK......GHVW...%....pq....y|LK.........]]GK.......EHVT.....S`'&..&&]]%....\..............................N.+..........................................PP..NN.N.+.......8...5...I.U.`...ZYSK9..2+7>.5&'&&54676322667732............&'&#'..2..............#"56654#&'667....7........56.4&'.266766......2@]I........%$...;/.....#(......"B..lH......%$..._7....2F|..#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 13 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):139012
                                                                                                                                                                                                                                        Entropy (8bit):6.339534298932521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:EBIt5jjH/Px9cPwV97ggMAAFo6EqdtP005TF:Bt5/Hnx9c897UnbzrX
                                                                                                                                                                                                                                        MD5:48BBC99D88E5C99A2BC2780F28C137E3
                                                                                                                                                                                                                                        SHA1:0BD7E256F73EFD0A8135C5090D62F150107FF37A
                                                                                                                                                                                                                                        SHA-256:FC449B1065FBE342B02FB69CED9822D50CE952B954054C1F8975AE4ABFC4B4FB
                                                                                                                                                                                                                                        SHA-512:3E45E3299D2A997EB856978D63C485725AF4F9AA41C89880B9853A44B50670369F83F38C6D50DE1D59F53B8DFE3F2316C45417AB0C27C12C76390CF70ECB8D00
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.f.....`....GPOSY..I..;.../~GSUB .`....(....OS/2b}.........`cmap.......,....cvt ...........`fpgmb..}...@....gasp............glyf.H...kD....head.pv....h...6hhea.......D...$hmtx.a]........0loca.c.+........maxp.q.....$... nameh..\.......2postmT.D..-L...uprep.V........................o.........*.W.........................l.................................I_.<.................>^..l.....................c.........X...K...X...^.2.>...............o...[........NONE...."e......................... .......................................|.|...........=...........3.|.|.h.h...1...(.|.|.h.h.C...F.......8............... .........................................E...G.K...M.q...s.................................................$...&.*...,.M...O.P.........................................K...RX....Y.......cp...B......*...B.*.".....*...B...&.....*...B...........*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.,.$.....*..........D..d..DD......../.l...1
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):195
                                                                                                                                                                                                                                        Entropy (8bit):5.011742176933181
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrVrpqU7QKumc4slvIvd7m4d7B4kAHw6mqZR:trVrpqcuCvd64dl4kAHFhR
                                                                                                                                                                                                                                        MD5:A9B53585BA325B139A1625EF15270AA3
                                                                                                                                                                                                                                        SHA1:E48C8AAFBEF969E65163E81844257DC04023C8F2
                                                                                                                                                                                                                                        SHA-256:C87B85D0686E37F6CBD192BF75F1260DD833453F7120A68844FDDF5E681BB14D
                                                                                                                                                                                                                                        SHA-512:B43B8395D223B943E7F38E153A7AC31F5E90F1B752AC1F5AB6D3EDB7B6F51A6952B93383DA0D8E90823BD053A8239C11BF869DA3897F871E1B32616FC57234F4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="12" height="6" viewBox="0 0 12 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 3L11 3M11 3L8.53623 0.5M11 3L8.53623 5.5" stroke="white" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):200
                                                                                                                                                                                                                                        Entropy (8bit):5.148731594839976
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnr3li/UFjumc4slvIhWswLAJQQSWw6xQqmqZR:tr3u4uChWZWw6xQqhR
                                                                                                                                                                                                                                        MD5:73A164A6CC6D68EF7702135282A678EB
                                                                                                                                                                                                                                        SHA1:A81B3B8E612C83E7385CCEF408A2A9D2C065EEF7
                                                                                                                                                                                                                                        SHA-256:1C4B85D22F89849C0D2DA4F7C7516F86AEAA9C15BEC78B298DFF564A5B0CEF93
                                                                                                                                                                                                                                        SHA-512:C02C24BAD66F0F8AB1DCBCD2307FEB71AF4EA5BAC4562CAC9CD3818CD85A761F8948DE212E0624BC2764E884759505705FC9073BDA5B95AB922BCB62AC5EFFC4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="10" height="8" viewBox="0 0 10 8" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.02063 3.68066L3.67635 6.65194L8.97935 1.34802" stroke="black" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 14408, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14408
                                                                                                                                                                                                                                        Entropy (8bit):7.958758930927459
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:G4gJfti9c5SgntvMqmiuiub9Jvwd90rKT5yq9OYUv:c49ccgOiQ9xwdSPv
                                                                                                                                                                                                                                        MD5:0E897D27F063FACEF504667290E408BD
                                                                                                                                                                                                                                        SHA1:A2BEDDC8A3D4D08028D707776EDBD4D24F2EC0FC
                                                                                                                                                                                                                                        SHA-256:ECE03CFD83E22C212CDEF66FEB8442D25A083BEB988DB3F1883F3F9738D750BA
                                                                                                                                                                                                                                        SHA-512:C7C5C3BD4D455AD577552571C2EF73A62A015DE8823D4E5E3D12629EDA31A751EE3E0DCB045D170B45FD7CE9CE6CEE951C4B50B4AC3329F7AF34B86B416CE2F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......8H......_.........................OS/2..,....V...`F..cmap..-L........{.!.cvt ..5X...:...Z....fpgm............b..|gasp..8@............glyf...D..)...D.8...head..+h...6...6c'B.hhea..,........$.O..hmtx..+....4.......\loca..*p........(~:.maxp..*P... ... ....name..5.........cK~.post..74.......o....prep..4.........e...x......?>..xFZ.JZi%-..^.....5..N..A;.0..n^........b.}..yPJS.X..;........let5.{.....s.. ..(.S.V......E*.H.....*.........P.P.}JD)).1..j.,.@..B."^.z.Y..j"..[.qV...1.'.L.....sF...9..(B,J..m....8k.8...'OG-....!.e;Y. Pc..,..)J......C..R.2&.R4k.Z-...I..$.z.Ri../....&..er.Ec.......G......@.a44...:zH.6yd......\&d....D(Qppi.y..k.._..B.j..p1.....y.b...kV\.Xg....g..Z?.v..(%[.t...X.....?.JXOE...#t..|..Y.F..7n...).X..P\\.}.....w.....n=@e.:...."9..!0..:...{...hB|y.c&.B...c.........W..c...0.;....8z.).1zQY.lWv)...vl]7bb..e.d.O.!0.m.g...;[)...[.. ....J.(U..*..."u..m..j..W~4.z-..aZ....Q.T.3sh.1...\.qo... 1.O^..(`...Y...@$.$..\.|..g5r.]/WT.J..#UU/i.o.Y8.f.X......A.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 15 tables, 1st "GSUB", 8 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):77728
                                                                                                                                                                                                                                        Entropy (8bit):6.316050387907762
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:zFoIJxkNCCZ8zVslafEL5JfLmHS1h4az5ZAd:zFlxkQCmKcQ5Jl1ZAd
                                                                                                                                                                                                                                        MD5:383A4213F47BA8F771E60B83C3EEE739
                                                                                                                                                                                                                                        SHA1:8DC695C55D1065C7BEF69A6529618513AB9BDD7B
                                                                                                                                                                                                                                        SHA-256:05DC51174936D420B8B66F8DB7C944C3C38EF4EEC110BDB7B85F62F83CF70D69
                                                                                                                                                                                                                                        SHA-512:21387FB3057C8D0C6635FAD0C6258DE67E6DC4B85AC1F17D84D93EC8699F9795AB428FE4A0AAB253AAF29428B8CF5A16C55370B317A3739C5A2DC272BE36CAEB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........pGSUBOfoc.......LOS/29|.........`cmap)7..........cvt ...?........fpgm?...........gasp............glyf..}..;.....head.B10...H...6hhea.......$...$hmtxd.dW...,....loca.s..........maxp........... name).E|... ....post..t7..*.....prep6.65...l.................j.h...q.......>.w...............`.....d.....p.........................B..BF_.<..........l.......2.%.....p.B...............d.........X...K...X...^.2.)............ ...............CF .......`.....`.i .............. .........................................P.P.J.J...........8...............8.....9.9.0.0.?.Y.9....._.3.....9.9.0.0.?.....>.........>...........K...RX....Y.......cp...B...."..*...B@.D.6.).....*...B@.E.>.0.....*...B..@..........*...B........@....*...D.$..QX.@.X..dD.&..QX......@.cTX...DYYYY@.E.9.,.....*..........D..d..DD........f.........^.H...........4...........&.........8...........$...........t.V.........".4.........4...h.t.t.p.:././.s.c.r.i.p.t.s...s.i.l...o.r.g./.O.F.L.S.p.a.c.e.M.o.n.o.-.R.e.g.u.l.a.r.V.e.r.s.i.o
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65461), with escape sequences
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):764914
                                                                                                                                                                                                                                        Entropy (8bit):5.40166320476286
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:wAu1F7ro2RQq/JieFidiF4w+wZ4POLVyOH/qsrBdExAOdvj9OQ8xSi1wI:y1FYTi/lLkOHiUdsDOl11wI
                                                                                                                                                                                                                                        MD5:BB1BA852F8AA326C344A4324B03421B1
                                                                                                                                                                                                                                        SHA1:3F88886DB792F06FEA9510B0942245E9BE480A70
                                                                                                                                                                                                                                        SHA-256:42C2622CA9ACABEB0F6355F1359558FB80FDDEF1344DBB50D4CAF9755EB4D627
                                                                                                                                                                                                                                        SHA-512:C3FA1898D524A226CDF7611C17F2DC2A9F8A35D00D5986E861C0F677F3378F0B8C8C9C23755D8D64FD4607187200EF1DBD8474DA20747BB31B1AF510F7D8FED3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*! For license information please see background_worker.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c762fddf-27ec-44f5-a3d8-5ced39f27613",e._sentryDebugIdIdentifier="sentry-dbid-c762fddf-27ec-44f5-a3d8-5ced39f27613")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"fd218aac536af3b0cf293db8aac42e70e808b4b8"},(()=>{var e={69282:(e,t,n)=>{"use strict";var r=n(34155),o=n(25108);function a(e){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},a(e)}function i(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4782
                                                                                                                                                                                                                                        Entropy (8bit):4.891483802212715
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:F64C/XHFC94C/XHFC94C/XHFCq4C/XHFCH4C/XHFCUIqIUI5ILIG:F6nXHinXHinXH1nXHcnXHH
                                                                                                                                                                                                                                        MD5:6747F109FDBE5682A99C2F69E5B2514F
                                                                                                                                                                                                                                        SHA1:4E1EBC1F3D154B985AB4FB733E847F40B28A3FE4
                                                                                                                                                                                                                                        SHA-256:1F7BC9AF330E8A59103040EDEC07CE08BEC62D2441375C0749038B7BC43945CE
                                                                                                                                                                                                                                        SHA-512:EEC632EAC2DD0055EBE50336BCCC6BDC6B141020170606699C58D4E641E0AFCD0747C37D2CB515AD1541CF24881C3863FFBFEAB28F40F1DC09F29E47EFAF32AB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <feross@feross.org> <http://feross.org>. * @license MIT. */../*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <https://feross.org>. * @license MIT. */../*! ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> */../*! regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */../**. * @license. * Copyright 2017 Google LLC. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, e
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):686
                                                                                                                                                                                                                                        Entropy (8bit):4.554154092700439
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:t4Cvnlt8iM65Z03qlnYbylYjpvnFzrXUhcGIBCXJBJwAQWcy37I8:t4CvnjVMMZ03cceYjpvnFz5nI7J9Z33/
                                                                                                                                                                                                                                        MD5:0016677DFF393CEDBB4EF81CD101FA49
                                                                                                                                                                                                                                        SHA1:6B9FEBACD580E9AC87783D26ACD5E98A5C970F42
                                                                                                                                                                                                                                        SHA-256:807C90067BCF2F8814D3F1F4B52879C63C29895543F782D4D69297A15A319378
                                                                                                                                                                                                                                        SHA-512:13D8CFFBAB023BFABEE7D031C726F9BC678EBB59B66210C106E440EA4EFC5676E18ED91E5C4E8B01C0DEB741211977ED876F37F699CD0A88C09B4F6D6C8CAF2A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16" fill="none">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M10.8647 5.13518C11.045 5.31542 11.045 5.60765 10.8647 5.78789L8.65271 7.99996L10.8648 10.2121C11.0451 10.3924 11.0451 10.6846 10.8648 10.8648C10.6846 11.0451 10.3923 11.0451 10.2121 10.8648L8 8.65268L5.7879 10.8648C5.60766 11.0451 5.31543 11.0451 5.13518 10.8648C4.95494 10.6846 4.95494 10.3923 5.13518 10.2121L7.34729 7.99996L5.13526 5.7879C4.95502 5.60766 4.95502 5.31543 5.13527 5.13519C5.31551 4.95494 5.60774 4.95495 5.78798 5.13519L8 7.34724L10.212 5.13518C10.3923 4.95494 10.6845 4.95494 10.8647 5.13518Z" fill="black"/>..</svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):31196
                                                                                                                                                                                                                                        Entropy (8bit):6.370263295480487
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:HrDqekCKYnYviw3SNoo0A2p9FnIyATLrdyMfLLFxO:Hru+piRSN/Z2TFBKdDfL6
                                                                                                                                                                                                                                        MD5:6589C4F1F587F73F0AD0AF8AE35CCB53
                                                                                                                                                                                                                                        SHA1:E80CC4C232D2075F762A52D46BEB4FFBD37A5F1A
                                                                                                                                                                                                                                        SHA-256:F9377AB0271CDA59AF24BCFFBD46A4D0C8A3572FFAFDBB38DE2AD5EA7B0D5EE5
                                                                                                                                                                                                                                        SHA-512:877EDD67DD08990794FB4F153509308914B087D7D7D92C698B3C9A93CF1AD75AAEFECEA6C9227E192EB8A7BBDD94358C810F28A6097F319FF87A91811BC67328
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2F.LO..b....`cmap.#.5..cP....cvt ...}..r....jfpgmb..|..d.....gasp......y.....glyfynF&......^.headc.B...`....6hhea...=..b....$hmtx...G..a.....loca...U.._.....maxp......_.... namea/....sH....post....w.....prep{.....r(.......2............3.3.'3.#2.d22....2...............*........2+."&54676332......&#"............2767654&5&&...tOU...1.d[..;0..................p|hs....qq|."...!,./.H.".00.".H./.,!...P.......5......2+.44646267327632....32......#"&".#"&554763354#.."..##&&P.......I.....<<.....qVp.....<;..%....%...........&..............................3.......D...*..2+."&547632................673676632.........#"'&&54767667654'&#".......4!.'.<.h0'...6#..2..........................qd/.!P *,....("...9...$7.#...............................E= .!$<...........0.-.....Q......2+....."&5476632..................#"&'&54632...........327654'&'&#"'&56676767654&#".1'D'..hJMk.. .;..U(., nAU...*&$,........'5E....../&.... ".)..!*-.y.0#(("..5C1-..1*)....<"/D3$)KB..$.-"*.........<.7K.............8
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 500 x 784, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):102637
                                                                                                                                                                                                                                        Entropy (8bit):7.975574378156083
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:LN6D+0fpOV62uMpC1VkUZgqmk00XQy59wnjRbKC38DUvB2A5Dsg9ZW66C3KTS:LNwFhOY2Trbk00Ay/kRbKAaqwgDsmQTS
                                                                                                                                                                                                                                        MD5:9AFC22DD83F2FAED7CAADEB32194C0CF
                                                                                                                                                                                                                                        SHA1:A61BF875331B5BF6BE6BB83CC67340330089B101
                                                                                                                                                                                                                                        SHA-256:6AF1FA885C6D6EF20A124E4F9169AC5601BDB6FA008DCF81A1FF69D1CAD8024B
                                                                                                                                                                                                                                        SHA-512:1EC744218A3B97D15502878CBC95429591490F49D92ACDE070FBA8A053B92C62EAB72DF6C3C1A380660FE7B247E0318980C66E1521545A1B558F08652DDCEC8D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............7....IDATx...i.m...E..$H....b..R...Z*...K..l[R..?.Z^R...F....^^..^-Yn/.5HU,...$.y......<.....x"2r...{.....{..3#"s..'"2wn.D"........^..........E.....j|.~y..5....O.^3..;O..S$W.1rD.A.y..e.Q.T..].<CJ....}.....xF.S....].}..D..............u......WW..E..-.[..[..K.a...%...D...Ev.....9^5R}.....$9....;t.l.c.-{}..\........ro|.E.........W.d.....2....;....bP.vC..{......<^...~......84.......-z....y`..A...A....i._.t..k.(.t....v.{...X.f.Q.Kt..7O...:a...._..{.~.E..-Zt..9.i.......x5. L:/0..Ni.k.......=.<&..=_l/m....)\G........in.7.t..?.E..-z..%a..:=7 ..`h.*.(......:........U.+.G.'.0}....@.w.}O^..+.F....B.+.h..?.;..1....[.........A.....g.k.$.^.....a.)..:M...a..|...;.z?..?.E..-.[...W6.Oy5...4.......2XnA.j]..k.[..f..E.\..........f..{.....W..-Zt..z.y }5i..W`~.B.z.5..\.!......r\.....<j......w....6..{.....}.Ew....s+.s.W.ngq..*...x.UxX.2O...=.zN.I......^.4.Rt.=q.f.%._.Hn..y.....[?.r....E..-..Typ...lU.z........_.....@........6.E..l.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6067
                                                                                                                                                                                                                                        Entropy (8bit):4.9091342730436685
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0yi8/28/i4pj4pxVyL+Oi0VyL+OiWzJzH3pIGpgwpgJpgFpga:02x64pj4pySZSo95fziUT
                                                                                                                                                                                                                                        MD5:4C2A67EB4269A6776E35D6707566DFFD
                                                                                                                                                                                                                                        SHA1:5937CE9420C7A58049A1154D05CDD5A1E6D6AB01
                                                                                                                                                                                                                                        SHA-256:CF2AB5651881070363C9932ED7C56FD89B304130A722427734994DEF93EB3011
                                                                                                                                                                                                                                        SHA-512:6109338A908E67CFCA3F43074FA9ECE0BC71BB50D2A001282995C53134F708629ABB2A0CC72E0171617AE886B818F715FD3FBA73A3763B3708FD32F5E8AF6EF1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="100%" height="100%" viewBox="0 300 600 820" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g filter="url(#filter0_f_400_3520)">. <g filter="url(#filter1_f_400_3520)">. <path d="M480.971 384.547C459.731 406.137 412.827 403.493 334.064 408.781C255.743 414.508 146.005 428.608 114.145 389.394C82.7284 350.18 129.19 257.653 186.271 215.795C242.91 173.938 310.169 183.19 355.303 190.24C400.437 197.29 423.004 202.577 442.474 215.355C461.944 228.573 477.431 249.281 487.608 283.208C497.785 316.694 502.21 362.958 480.971 384.547Z" fill="#82F8FF" />. <path d="M480.971 384.547C459.731 406.137 412.827 403.493 334.064 408.781C255.743 414.508 146.005 428.608 114.145 389.394C82.7284 350.18 129.19 257.653 186.271 215.795C242.91 173.938 310.169 183.19 355.303 190.24C400.437 197.29 423.004 202.577 442.474 215.355C461.944 228.573 477.431 249.281 487.608 283.208C497.785 316.694 502.21 362.958 480.971 384.547Z" fill="url(#pattern0
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3547
                                                                                                                                                                                                                                        Entropy (8bit):5.1698404006559295
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Ab7zTjLvJv029w8JG67NN07gYcjZZDQJ8HOzw3BwByoHOzw3Bd26+vHOzw3BwBF:mT3d029w8g67Ye/cWNQDNb268NQF
                                                                                                                                                                                                                                        MD5:D88CCA51278EE0325F7428F995278A03
                                                                                                                                                                                                                                        SHA1:9B0492F1FDD40246572A3D8BA4A23875A318F3A4
                                                                                                                                                                                                                                        SHA-256:A4809E65CCF35338A9E86D27EC319923E930EBE6CFF68849AA2E5C177798516C
                                                                                                                                                                                                                                        SHA-512:D5FC2D8AF049F60B6F6EDAFC83E7E12C57B7776A6254F595FC569369B3754B8C0B85C4EA3B375A52C4FB6764B136A11AE58B167691F66789C8C6167E93EAB93C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="608" height="924" viewBox="0 0 608 924" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_92_34683)">.<rect x="4" y="4" width="600" height="920" rx="8" fill="white"/>.<g opacity="0.2" filter="url(#filter0_f_92_34683)">.<path d="M-372.657 -30.9445C-414.487 9.94662 -409.365 100.248 -419.609 251.886C-430.706 402.672 -458.023 613.943 -382.047 675.28C-306.071 735.765 -126.802 646.315 -45.7042 536.42C35.3938 427.377 17.4668 297.889 3.80822 210.995C-9.85039 124.101 -20.0943 80.6543 -44.8506 43.1707C-70.4605 5.6871 -110.583 -24.1294 -176.315 -43.723C-241.193 -63.3167 -330.828 -71.8357 -372.657 -30.9445Z" fill="#9EA0A9"/>.</g>.<g filter="url(#filter1_f_92_34683)">.<path d="M420.964 165.631C368.121 216.991 300.956 267.089 266.691 243.92C232.426 220.752 230.309 123.982 193.861 58.4502C157.201 -6.60942 85.8339 -40.5992 70.5459 -98.9943C54.6696 -157.084 94.6605 -239.106 149.89 -318.892C205.12 -398.677 274.999 -475.92 354.063 -504.285C432.915 -532.177 520.787 -511.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 13568, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13568
                                                                                                                                                                                                                                        Entropy (8bit):7.980132973862106
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:we54Z34Ig7Jnrv1zS38hYdgAQiTo78KvGbjSKKQPUyPE9yFelRBF57x:LiZo7Jnj1mNgAQim8vCpO+yMlRBLx
                                                                                                                                                                                                                                        MD5:B8B8393D2E65FCEBDA5FA99FA3264F41
                                                                                                                                                                                                                                        SHA1:7A08883FFFC6958C71CC01A75A0B99CCA3E4B475
                                                                                                                                                                                                                                        SHA-256:71D517D67827787CFABDF186914CC3358EDA539E37931941F2B2FD4A21F68C0B
                                                                                                                                                                                                                                        SHA-512:4B476187E6D6B30F5156E1BEBBBC2E7FE30A52107A168CD9328A13735EF6540514FA0D638D70248BC77EFFB79CA61AE6A36FF8BAE981D9B6CC7566EF539BBFA0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......5.......l...4..........................`..\.Z........t.8.6.$........ ..(..$..2..V....n....~k.5k..".8.../(..$p"C.7P.@....8:...b..b.+.~V,....9.Y...`..Uf.PEm.Q.1Gk..O...&>........6Gh...i:...r..]..W,I..h.6..f..X.X../6|..6..`......c..x......kM...a.xa...,.,........hRS.b...}..<.!."....H.a.....$...Sk.NDj...{...R`.Iu~...6.##h..Q..E.....jCU.ys.'.tI...I....* ...Ma..W....-%..o......!....\..I.=... .../..SZs.N`...D....EJR.?._.^.)..?.Ui...".!.0.6.P.%Y.*.k.......g...[.;-...g/1.a...Q....^.^...A~QzAv~.Zf.W..d*@*.:..)...z.g...b....iI....;.rB..'...a.......~...gk.)..<.,...l......z*.K..j.+..../.Vs...."8.x..y....S..:..n3r.i..z.W+.....}k....2%..V.q3!....X`...Sp......x.......y..<g+g;g.g..e.Bg7....:Oi.O......s6....N......O]...b..-.|.s...Gb.0............dP..../...J.....o.tjt.p...i....[.G....@u.......X.z.}@..1..r.}.!.c(c?........@... .n3u..-[..........(F.p...3..{H.y..Ic ..kX...x..e.A..61Y.k.=C_.P.&R3.y....-..D.6.B....^.$...6.7......l...mr.C...u....F....5.1b.&.M..Y
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):27556
                                                                                                                                                                                                                                        Entropy (8bit):6.332153895884316
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:dz3ml7/89RurSjSN1J5Ap9voVluAGrdyMfLAn3:0lo9RD81J5Ap9voVluFdDfLg
                                                                                                                                                                                                                                        MD5:6BF4287568E1D3004B54D5D60F9F08F9
                                                                                                                                                                                                                                        SHA1:629B99FAF18D97529F21A1B1018093E60BCD058F
                                                                                                                                                                                                                                        SHA-256:F01F3E87D9C6A61C0C081CEB577ABD864EB00A612F7AC1620DD6915FAD2EF5AA
                                                                                                                                                                                                                                        SHA-512:334BA0C8D5C909DF85A9DFBB364403C134ED19234D6066F0B28B19BBCB6A004DF09BC098CF22F81ACC7887F8581557D400B726B7C23478EE659A78C2F36C1810
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2EK....T....`cmap.F....UX....cvt .d.~..d....Zfpgmb..|..V4....gasp......k.....glyfZ..4......Q|heada8B...S....6hhea.(....T....$hmtx.^....S.....loca7.#...R.....maxp.5....Rh... namee.@..eP....post.!.J..i.....prepe.....d@.......2............3.3.'3.#2.d22....2.........@.n............2+.463......."&''......#"&546.!...........6.. ...!..2 ..2............. ... ....z.M...o...%........2+.462........#"'&&'&7462........#"'&&'&z.*...............*..............?.....b[......[a......b[......[a....$.....c.m.{...voT..2+74>.7356654#'&547633676762......336767632......32......#.....33......##.....#"&'474##.....#"&'474"'&%4##.....33566$.....F..,,...//.....,...43...............#"..+,........../...........34..........8....34..34.....................%F.....m...%F.....m...........................AF.....h...AF.....h................:.......L.X.b...^\NMB..2+...#"&547'&''................#"''5'&'&&432.......5'&'&&5476676754763.....3....4#........3.4&'..3276.........1...Z+.6,A..........7>3....3....06U.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2584
                                                                                                                                                                                                                                        Entropy (8bit):4.0306644701244565
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:rnNlsXADmUbXi5UUej1/B01eNRAZivCEKAU/V0oEwVf/My2ma9st1xpqnREBZGa:JuSFDiij1awAqGj29c+EBZN
                                                                                                                                                                                                                                        MD5:CADE8526813BBB1CA3E394E0B0EEEBD3
                                                                                                                                                                                                                                        SHA1:4593FD314D7EA1AB63F978D2B48EB15079BAFCE3
                                                                                                                                                                                                                                        SHA-256:AA5A93637FC904EE6045B369BA067261AFACAB493DA07F24A5E38BF64CC839F2
                                                                                                                                                                                                                                        SHA-512:4B311071E835F21E9FFD8571D954054CFAFFEB6773F3F46CA113D3D28F09C7E5CCB156687C9F2FD5C14C712DD67386ABEDC1659A69B1E0B453E46ADCE6078B8A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.31366 3.87165C6.31366 3.38603 6.70979 2.99315 7.19607 2.9971C7.66947 3.00095 8.12834 3.00434 8.3128 3.00466C8.47261 3.00493 8.80264 3.00377 9.1592 3.00218C9.64323 3.00001 10.0365 3.39144 10.0365 3.87436C10.0365 4.90786 10.8743 5.74568 11.9078 5.74568H12.5429L12.553 5.74568C13.3747 5.74774 14.0418 6.41061 14.0492 7.23234L14.0492 7.24244L14.0635 9.47217C14.0696 10.4347 14.0729 11.1061 14.0079 11.6129C13.9447 12.1052 13.8251 12.3659 13.6404 12.5518C13.4557 12.7377 13.1958 12.8589 12.7038 12.9252C12.1975 12.9935 11.5261 12.9945 10.5635 12.9945H5.52662C4.56766 12.9945 3.89879 12.9935 3.39423 12.9256C2.90405 12.8596 2.64466 12.739 2.46009 12.554C2.27552 12.369 2.15548 12.1093 2.09065 11.619C2.02392 11.1143 2.02441 10.4454 2.02663 9.48643L2.03119 7.52402C2.03183 7.2487 2.03282 7.15197 2.04142 7.07626C2.12045 6.38066 2.67013 5.83223 3.3659 5.75479C
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 9644, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9644
                                                                                                                                                                                                                                        Entropy (8bit):7.973739865191102
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:g24BpUkBy/o5EL+0LvKjhuJVrkyrRTCpT9HbEXuJHjVsuT1dih6G8ZUgu6Rve9Es:g24BdBN5ENLsh63R+DHwORsuT/AZuvej
                                                                                                                                                                                                                                        MD5:1B3161EB8CC67462D6E8C2FB96C68507
                                                                                                                                                                                                                                        SHA1:63B80959F1FC56899AE21BA0CBBCD39A6CB08390
                                                                                                                                                                                                                                        SHA-256:036D4E95149B69FF9BCC0CD55771EFEB25FFA3947293E69ACD78D5AC328C684B
                                                                                                                                                                                                                                        SHA-512:FE385FB22E77B84A4B789A505DA3759F335222E473B5992217AB59D7AFCA289EB7D430FAD664015FCD0212715A43AFADEEDD9CBAA4D41F6C51FD6A18F31BEF3B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......%.......A$..%Y.........................`.D.0.........U.6.$.|.@.. ....h..'.I7EGh....UP..H.d....z.#JT.]......f..6.. ..q.....q..S^...2.5.?..?..P.w..If.h..Y..n...1..($A..'...$P ..N."vV....j'V...|{f=............"2u..R.XiSI...XE......@Q.)......`C2..~P:.]..u.."......u...l....OJ.......R..~...[o.6e...f.R.dy?x...V...zhJ...SO4_3....<.W.c..Y`i....N./M....].......L.Z....Nb.f.....|.+`%X^....x.-..5.....SZ..Ry.$..........W.U..?....|w)WR.,..T.....(....P...h&.O..<.....XZvL.. ......4.:..j....9...Xyuw' 8..&..~.K h....m.....=.....G....Y..B.I..A)......%...'.z".\...(..^.f.F.zh....x.b...Pu^...W......G..I.B.?P`..b_.......0A.<..x..^....XK...].-...\I....v.!Vl[.hf.....#.x..o.\N.g=.. ...........%?......9...N\..u.....cm.:.,.uH2.>.A.X.....VhW~.....x@.z;R....C.I5..UEX.K.fzV.M..fxk.CL#5..\......t.d)f..13......!.drL(......m.YJ:.4..2f..9&.MT.T......$..@4b.R..IqG.;cmg.....d.)#.9d.c....A.BbC..D...t2k&.h..a.....VA...c)......n....j..N@h.D$<..|y..'M.tN.9>G.y.P..3...[..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 10344, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10344
                                                                                                                                                                                                                                        Entropy (8bit):7.9773900416217085
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:DtmJKb0zOSfggu/SvhGJiL7MoNvVFwSLuNWiX/jmoQUrV4liuvdjZafb/b:ZkKb0zjfggu/ML7M+v7nuNWiX7Yrvdjk
                                                                                                                                                                                                                                        MD5:1AC3ED6EBE34E473519CA1DA86F7A384
                                                                                                                                                                                                                                        SHA1:E45D5F4F4A7F2FF3DCA9FCCC2F148E781E23F292
                                                                                                                                                                                                                                        SHA-256:68E8C73EF42AFD3CCEC58BF0FBA302CCE448938E7FC020A5E31F8A952EEE1342
                                                                                                                                                                                                                                        SHA-512:13D2B3E916BA817892D9D10674EC3AB7D6C3C30A9868B1A994ED2C630B6C87D6AF795F71BBF8F49304A4AF455927EA2DAAB48FCE8C7AB09293BF39558D0B50B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......(h......L`..(..........................`....Z.......`...6.$..n..z.. .. .....2..>e..u;....."*8.f..m.!2.?P.Xv$.l...dT7.....`.A.u.P|.&.X..F....R.x..L4.n{..-8u...d.J?R.'..:....2.FH2...o....\.)........S./..JX5u..E....+.....E.W{...k.Lv..,.1...]........D.c.{.........Lt..s)..............q.f.......lS.../.CS.U...D8./......8..a|. p........Vj.sNW..0.....4.......U.i.T.R......4.....tZi...Ek.5....-X.N.'D.a$`..H..b.2m.]--....a?e=..9....632...:....t._I......nW.s..}H.9. .}.'..BB.Ff6a6..#..1.f.(.....kY..Aw..&.J....O.ts...%.."",.>....pVg...?.0...[.~......<.s./x}...P.......}..X|....RC...S8.x.B....X.>.s<.JT.5.d[.q..H*...wu....^..{So......H~...o[.9................|.?.c.O7...S..5..........,..w.zSp.........(./.......#".l^....,...68....W.U%....S..../?P\..\Xe.1.....<.j.....k...Z.. ....jY:2.....2wy.7...}as./.^.....F.&.....zz.=k..b...3.7...A..;....t.SOe.lJ0b@.'..Y...~...k.qv..b7Xe.u.;.......o.c"\9N_yT.e*..Z%.z4...|4..yV....U.0.t.,.Qu...SrA...>.6..K...q:qe.,y....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (530), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):530
                                                                                                                                                                                                                                        Entropy (8bit):4.801749661033524
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:qTEPfoNdGFSfoPFSfom9dEYGFSfom9dhB26gimsVPba:0EPTSuSTaSTBRgzsVTa
                                                                                                                                                                                                                                        MD5:5A205464A38542CFF7C273CE86AAE86D
                                                                                                                                                                                                                                        SHA1:F95C6135F14FCEE550DDF264E092CE8C896D7AD1
                                                                                                                                                                                                                                        SHA-256:03BC6B0D7C85807FB89CE7ADEF30064A6089E2081A688631AEED56148CD9DB2D
                                                                                                                                                                                                                                        SHA-512:76A51DD83D69F4280A169DD2E2B127AAF9675AFBA416735A70F83666ACE7B79FCF66117D256882D247F07D3BC8476DFD420126D406C0E2A038966DF16ECDD5A7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><link as="font" href="../assets/fonts/SpaceMono-Regular.ttf" crossorigin/><link as="font" href="../assets/fonts/SpaceMono-Bold.ttf" crossorigin/><link as="font" href="../assets/fonts/BeVietnamPro-Regular.ttf" crossorigin/><link as="font" href="../assets/fonts/BeVietnamPro-ExtraBold.ttf" crossorigin/><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><script defer="defer" src="command_line.js"></script></head><body><div id="root"></div></body></html>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65466), with escape sequences
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4269879
                                                                                                                                                                                                                                        Entropy (8bit):5.917191415254097
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:fjdBU6HPo+E9ly6LmXzg0+vHMVHfaxz4mUYa8fl/fujdUrQ4UGGd15Nu0zxgnIDL:fjdJswzaTpIDcL4
                                                                                                                                                                                                                                        MD5:CD6B0AF267D6FF8BF8CD797D7BADB3B9
                                                                                                                                                                                                                                        SHA1:DB9ACA60D2B9C64D88E8025F0D4160201DF82F5D
                                                                                                                                                                                                                                        SHA-256:F412849F80BD1E7CA3C7E5F08ED929252D07141358235DCC1C341940AFF838FC
                                                                                                                                                                                                                                        SHA-512:0622692D80BF180B47B34D0B14B7EFC30481D0C3B433F919C95D902EB5833C66F0247C4895E8C18FC05EE408280CDB87FC06B69558E51DDE71D42E3FB8FC3778
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*! For license information please see command_line.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="df52eff1-34c3-4775-b5fb-09a2921efae2",e._sentryDebugIdIdentifier="sentry-dbid-df52eff1-34c3-4775-b5fb-09a2921efae2")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"fd218aac536af3b0cf293db8aac42e70e808b4b8"},(()=>{var __webpack_modules__={69282:(e,t,n)=>{"use strict";var r=n(34155),a=n(25108);function i(e){return i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},i(e)}function o(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.con
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5187
                                                                                                                                                                                                                                        Entropy (8bit):4.886952815332052
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:bR64C/XHFC94C/XHFC94C/XHFCq4C/XHFCQtUcIlIrIqIUI5ILIsg1:t6nXHinXHinXH1nXH5tUX
                                                                                                                                                                                                                                        MD5:974DEF28AD7419DB339EB76A6208B74A
                                                                                                                                                                                                                                        SHA1:A94F7452936D22634326F61F913E0B9C2AA7DA23
                                                                                                                                                                                                                                        SHA-256:B1B80759DC365ED97D8C665B2A3FFA000960AE4FEC64D230368A52A21D3C98B8
                                                                                                                                                                                                                                        SHA-512:675EF46CC5358C147CC0E2D4D85CF2EB0D19A16A6B7A522E144AB62DA742FC7B04AFF6EB631ADECB1AB13C553DF081CD29CDC9791DA9BB516C72BDC8122F0635
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*!. * Determine if an object is a Buffer. *. * @author Feross Aboukhadijeh <https://feross.org>. * @license MIT. */../*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <feross@feross.org> <http://feross.org>. * @license MIT. */../*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <https://feross.org>. * @license MIT. */../*! ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> */../*! regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */../**. * @license. * Copyright 2017 Google LLC. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, softwar
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):686
                                                                                                                                                                                                                                        Entropy (8bit):4.536448577926082
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:t4Cvnlt8iM65Z03qlnYbylYjpvnFzrXUhcGIBCXJBJwAQWcy37iHAR:t4CvnjVMMZ03cceYjpvnFz5nI7J9Z33N
                                                                                                                                                                                                                                        MD5:8B2F479D49ADA3B503848316E449B7CE
                                                                                                                                                                                                                                        SHA1:A60EFC76E8079ABA471A15D07E446EBDA8929E45
                                                                                                                                                                                                                                        SHA-256:AE5AF18DF50E69FD4FA99CDB32E4192524C6EC491E1DA5A6496D5BB35BB33B9A
                                                                                                                                                                                                                                        SHA-512:D48EEC879D9B239406E95B38AA15153A59EA787F36670659435A00212169A8C8856472EA428AD4C268052FF1D262EFE7FF1BA69D67693F697AEE591EE8CD9F68
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16" fill="none">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M10.8647 5.13518C11.045 5.31542 11.045 5.60765 10.8647 5.78789L8.65271 7.99996L10.8648 10.2121C11.0451 10.3924 11.0451 10.6846 10.8648 10.8648C10.6846 11.0451 10.3923 11.0451 10.2121 10.8648L8 8.65268L5.7879 10.8648C5.60766 11.0451 5.31543 11.0451 5.13518 10.8648C4.95494 10.6846 4.95494 10.3923 5.13518 10.2121L7.34729 7.99996L5.13526 5.7879C4.95502 5.60766 4.95502 5.31543 5.13527 5.13519C5.31551 4.95494 5.60774 4.95495 5.78798 5.13519L8 7.34724L10.212 5.13518C10.3923 4.95494 10.6845 4.95494 10.8647 5.13518Z" fill="white"/>..</svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 33516, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):33516
                                                                                                                                                                                                                                        Entropy (8bit):7.985661041137769
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:lwtLGVnFPkmlTw2Vm+6XCPXZ3UI2LtAaFHiFqOh:lwtECyTjVSXCxEptAUCMOh
                                                                                                                                                                                                                                        MD5:10824AF77E9961CFD548C8A458F10851
                                                                                                                                                                                                                                        SHA1:99ADA2DE3200E795143D639232C3444B08018235
                                                                                                                                                                                                                                        SHA-256:30DA91E84C893F875E252689FAEBDC590B2871145E8ADC7F9A9D4DBD8CE0B251
                                                                                                                                                                                                                                        SHA-512:F4E4E65C3894C93642D74244C706EC7FD8AAE4B071FBD97B0FD0B8FFA8BE97475FFAAE159A846E064AAD386B1026AE809379678A4BAB36B5DB7E9A287A63515B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF........................................OS/2..t@...R...`F.J-cmap..t........T...cvt ..}........0....fpgm..v.........b..{gasp................glyf...D..n.....d.head..r<...6...6_"C.hhea..t .......$.G..hmtx..rt..........#2loca..p0........q.=.maxp..p.... ... ....name..~........p].|.post.......4...!.P..prep..}`........eD..x.Y.`.......$C.8..N.&i.ef...v.w..o.cf.....23333<....6.....s....$....i..P#.....j..R..h.......o4.%5.....h...Q.Yj..c...s..g...R.U;.F..n.;.f.V...a...K..m..].N;.N..F.....Q....5"...V...Qm5+......'1....0...?.TOd.....(s2)...qm...3...a~.Y.Z./.....L^T.'7.....:@,.p...|..r,..#.......H.D...H2Q...u....{.~[X.|.....?.......z....^7..m=C!/...i\3$f.._hK%b'..{..5o...w.v.EG.....>.o7.......IGw.K.........m!..b..lU..r.\.V..."..lTkU/)OU.. ..!k.....%)........N....@-Z..L. .W.L: ...41..S..-...D...S...F..a.!.@...p.,..K..K.Cd..`..C.v.&.nY}.I.!.....a.@..q..>>J......5..Y0...(&WT.gm...64.../..R.b[.P.......w,..!..cu..c....1.&$ )_.Em.'=.Ygb..n.( l.m.@...O,....G..i....S
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 6908, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6908
                                                                                                                                                                                                                                        Entropy (8bit):7.960419030391827
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:p+CjOw7LaU69JcXtBc36Tiuns0ukdo6FF23flSzC:8CjOwqU6nstu36TfqYF23fOC
                                                                                                                                                                                                                                        MD5:08D95D99BF4A2B2DC7A876653857F154
                                                                                                                                                                                                                                        SHA1:9F8077E0B38A290CD9B7B136B0AC29C8375E81A6
                                                                                                                                                                                                                                        SHA-256:5D53E70AD607C2352162DEC9E0923FB54ECDAFACCBF604CD8DCF7D00FACB989B
                                                                                                                                                                                                                                        SHA-512:9715C7764DB9F5F7C28DEF1390FC22F6FD23B49CE59DDD8EE0529883399D3CE18715D13374CFBB16202E992D029473EEA94F742368534A6A437299884FF3FCC9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2..............0P.............................`.D.,.........^.6.$.|.@.. ..0.h..'..)E..q.A.\u../....:C.."".h..Q....u...Q.....{..>..7W.*k._kU.{.o..e...!....L..<..0..u........S.u]..tKk.Ss....x....=......}........m$.m..rH"..(...w.....+e....nJs.4m9.I.|....+.P..ug,.....L].U...t.y`V....k;g}...c1..Roy....]7P.a..e...$..u.6..A`.,.....@.g. n...`..]....X.&6..u.......t..-..!..U.q...nQ....p..C.#.1...}.^..J...G.Iwc.....C.j..fV.Hr..\t...E.....R.{av.l......MPP..T..l..O.g...?x..r......W.@._..Y...'...w.......O........A.W..........%!,.)..$.....@X.u..y.u..7.`4%.........;..Po0.6.n.J..s..0.W....3.gm......q....b.-...1iS.>.jc... W....f...<......0.=...)[.O..&h..I.# n.....eh...w.s.........m. @d..u......=.D.,....!.#............t..f..n9.8..[7...I.....K.......O%...E,.p>G..C......T.........).....8w..vl.J... .q..x.3.TE. ..H" w."...4PM@Bh.t.:...6F..3.y7.1K...I......7w.....yR.>.kL...$[s~U.uq,F...G..)..c.........,.......:.X.A/.*....l........e...j.%...GX.q. `n.(.0.....H...P....Gf
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2646
                                                                                                                                                                                                                                        Entropy (8bit):4.02332890105767
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:rnf8QuUWYxZ8Ff4JKujx7zet5b7vSDbUJ/RbQHT17UKcWdImUaI9:pu8Z8twvh8J7+zxhm
                                                                                                                                                                                                                                        MD5:CDC340AB2656EE393CB72CB3675FF0F7
                                                                                                                                                                                                                                        SHA1:97501AF61820845FFE3FE11A6361FBE3971C9BFE
                                                                                                                                                                                                                                        SHA-256:B673A1BC3119AD178EC8E931961E4E7DDDAA26639C466635520AC8B6B2F357DA
                                                                                                                                                                                                                                        SHA-512:D72286C9E8E6E73C9F9134A1BA4325D2009F628B440BA6EFC2D0300B1A93F5892FC7022ADDB7C9051F146D695A24AD422DA8C9BDC063F5DA89F288E5B355CCD1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M4.48886 2.01661L4.45595 2.0166H4.45592C4.01269 2.01658 3.63079 2.01656 3.32497 2.05768C2.99721 2.10174 2.68304 2.20111 2.4282 2.45594C2.17337 2.71078 2.074 3.02495 2.02993 3.35271C1.98882 3.65853 1.98884 4.04043 1.98886 4.48366V4.48369L1.98886 4.51661V11.545L1.98886 11.5779V11.5779C1.98884 12.0212 1.98882 12.4031 2.02993 12.7089C2.074 13.0366 2.17337 13.3508 2.4282 13.6056C2.68304 13.8605 2.99721 13.9599 3.32497 14.0039C3.6308 14.045 4.01271 14.045 4.45596 14.045L4.48886 14.045H11.5075L11.5403 14.045C11.9824 14.045 12.3633 14.045 12.6685 14.0041C12.9955 13.9601 13.3091 13.8611 13.5637 13.6072C13.8184 13.3533 13.9183 13.04 13.9632 12.7131C14.005 12.4081 14.0061 12.0272 14.0074 11.5852V11.5851L14.0075 11.5522L14.0103 10.5538C14.0111 10.2776 13.7879 10.0531 13.5118 10.0523C13.2356 10.0515 13.0111 10.2747 13.0103 10.5509L13.0075 11.5493C13.0061 1
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 7716, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7716
                                                                                                                                                                                                                                        Entropy (8bit):7.891396079360875
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:OEU9cXj7NPWDjT47BqzzPvXYZqYOFPrEYxinnv2ciqd:Op2KjT47EoZilinp3
                                                                                                                                                                                                                                        MD5:DE2BA279933D60F7819FF61F71C17BED
                                                                                                                                                                                                                                        SHA1:DD23AC0FB0AC469B0624485EA78D700F63614203
                                                                                                                                                                                                                                        SHA-256:1AE6BD7475590E97E7F145A89E09CCDE322F7A6BC0B91607B1C8B8EE28290FED
                                                                                                                                                                                                                                        SHA-512:75F5267BD42D7F22E85EE9208454A74EE4E52EC43FF0EE980B44277DB7097AB992E017274B8C969194F53049033CBEFF3949D51DC052B8B96F3DB410BE224B1B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF.......$......0P........................OS/2...@...T...`F.r+cmap.......4...D...,cvt ...........,....fpgm............b..{gasp................glyf...D............head...l...6...6dQC.hhea... .......$....hmtx.......|...|X..nloca...,...@...@Xf^.maxp........... ....name...0........e..-post.......H...h9.?prep............dB..x.ex.|.H..gF..3Y.X2.c...@.)._....13333...3333c.....-.F..9..s.(.S.T*...N..I."=...6.~s..........S....[.oR.......\.6F..j.;.N.u.....Z.N...#.j[......`.A.R..ULh...lU..J.E..kKi].U..z,.....9FX.A.I<.U]"<.Em,w((.(....&^.4_...9.<..@=157./..p.,._.._.$.....(....?..\Yr..grfA..vs.H..u..s.q%V........?../uS..eH....._.1..q.0.u..pHqU)!].Q....]L..A...1I..'|...gm0.!.g4......".^oX.;^.9....hK\.~..a.J.<..i^.f#...._s.r.;)..7..1........_h5...;3[..sJ... ...t...6.B...).....\A.B..vn..g<.6.y..H..c..%<..oj..c.rc.DB...+....f..0...V..X....q.H.~._2~^-a.$....x...M.[.\.X^....)..........m.....i.V.E.4VK.g...fj-*n..R)...|j".B.;....*].`|. I.A*..;.s..4.A%
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):481
                                                                                                                                                                                                                                        Entropy (8bit):4.834325067722068
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tr/iWDuj7JN4O4Tbgt7vFYF2LD033LLtXNA0xtWORDiHAludBiHA2:tziKuj7vv449vFYELD63wt+DHo3H2
                                                                                                                                                                                                                                        MD5:2CF5DE8E40683BF9BF5D402824272D95
                                                                                                                                                                                                                                        SHA1:68F0BB14AE20607B481335F1934FA59AA3CCB07B
                                                                                                                                                                                                                                        SHA-256:133DF0CDEB44EECD6381F3F97C7EDACBA9956D9AE6DE1902F7C5A988B9E8F123
                                                                                                                                                                                                                                        SHA-512:A454CEC2BEF9DFDB9F34FFF88510430AC276E2784E3A38870AD112E389C46E58269DCDE1FBB3A7F3F25EF7D7C062DE0B6962F0ACC9C93486C45C522A43BB10B4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="32" height="33" viewBox="0 0 32 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.5" width="32" height="32" rx="8" fill="#FF1D53"/>.<path d="M14.9768 12.595C14.9321 12.0041 15.3996 11.5 15.9922 11.5C16.5904 11.5 17.0597 12.0132 17.0064 12.6091L16.5581 17.6172C16.5302 17.9283 16.2695 18.1667 15.9572 18.1667C15.6417 18.1667 15.3794 17.9235 15.3556 17.6088L14.9768 12.595Z" fill="white"/>.<circle cx="15.9998" cy="20.3889" r="1.11111" fill="white"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                                        Entropy (8bit):4.918386661944148
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tZzNtutEPYMMU/bdlLe4MtN9MM0wkceiqUaGQrpC9MMOfvLFqMqAWDpz+rU9MM0u:rJ9jd1e4MZqpxvLFq799YT9QRrCg
                                                                                                                                                                                                                                        MD5:6B478B36E8BED97C2F72B99C307D97E1
                                                                                                                                                                                                                                        SHA1:089873F7ACF704F95E6E5BED3376CFB0C45AF191
                                                                                                                                                                                                                                        SHA-256:276E3C7721AAA1A451AC87C0C75AABA7636725710742D78993C64E946C77084B
                                                                                                                                                                                                                                        SHA-512:33E3A9E530FDD0BC98DFFEF3750EDAC594ADA22416192FC9CF9220A921696897FDC66A82066BA0A4C5A9224D299BC838E200F64B19D60E61F191F1BBE7128834
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2635_13698)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.184 6.12273C11.184 5.73982 11.1496 5.37164 11.0858 5.01819H6V7.10701H8.90618C8.781 7.78201 8.40055 8.35392 7.82864 8.73682V10.0917H9.57382C10.5949 9.15164 11.184 7.76728 11.184 6.12273Z" fill="#4285F4"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.99995 11.4C7.45795 11.4 8.68032 10.9165 9.57377 10.0917L7.82859 8.73682C7.34504 9.06082 6.7265 9.25227 5.99995 9.25227C4.5935 9.25227 3.40304 8.30236 2.97841 7.026H1.17432V8.42509C2.06286 10.1899 3.88904 11.4 5.99995 11.4Z" fill="#34A853"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.97855 7.02598C2.87055 6.70198 2.80919 6.35589 2.80919 5.99998C2.80919 5.64407 2.87055 5.29798 2.97855 4.97398V3.57489H1.17446C0.808734 4.30389 0.600098 5.12862 0.600098 5.99998C0.600098 6.87134 0.808734 7.69607 1.17446 8.42507L2.97855 7.02598Z" fill="#FBBC05"/>.<
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 15 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):130220
                                                                                                                                                                                                                                        Entropy (8bit):6.38687120917504
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:W5Q5j+/5M/lHpyO5CGeksPOxj89nDXwfG:F5qS/liGeP6eXwO
                                                                                                                                                                                                                                        MD5:D60459B288D6B58AD661A959FAAB6F61
                                                                                                                                                                                                                                        SHA1:2B61BFAE7DC344B368C1A4C95C25F0B2E65AC415
                                                                                                                                                                                                                                        SHA-256:46E49F99367E653B5BEB167EDFE5BC4962A3CA1FE076BFDC12ACA1ED69F1DC71
                                                                                                                                                                                                                                        SHA-512:F6492BFD8B7E3DA4F0E80CE0AD0091C01C6C77E29086C2098D6C99EC6115FE9E86DE60A62FD7534842BE9CB4FC847E213AF9C91682BEE219D286C4CD7160E95C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.f.....`....GPOSw....<|....GSUB .`.........OS/2`..........`cmap............cvt ...k.......`fpgmb..}........gasp............glyf.{.D..j....$head...[...h...6hhea.G.....D...$hmtx6ji........0locaa..}........maxp.v.....$... namez}.m........postmH.D.......uprep.V........................j.........*.W.......................9.}.................................%_.<...........n......>^..}.....................*.........X...K...X.J.^.2.>...............o...[........NONE...."e......................... ...................................6.6.2.2...........=...........2.1.1.+.+...=...8.1.1.+.+.*.../.......8............... .........................................E...G.K...M.q...s.................................................$...&.*...,.M...O.P.........................................K...RX....Y.......cp...B......*...B.*.".....*...B...&.....*...B...........*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.,.$.....*..........D..d..DD........0.o...3
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 7656, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7656
                                                                                                                                                                                                                                        Entropy (8bit):7.908871571785229
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:It0lOpC+EvcZ6aTD36PSw3R2qYOFPrEYxinnv2aNhJd:It0Ok+k4l/36PbR2ilinP/
                                                                                                                                                                                                                                        MD5:A25140FBE6692BFFE71A2AB861572EB3
                                                                                                                                                                                                                                        SHA1:1A6F39BD70C9B74713078DF5F7DD6108F9BAD38B
                                                                                                                                                                                                                                        SHA-256:3398DD02302557A793F2863F88E02D96CE10DF2ABFFA07C8E9FA90775116E65C
                                                                                                                                                                                                                                        SHA-512:DF52EDD6BCABBED432171C2B001C36C598A88C6180C600DFD688D0155CB5D66CE69497E7DFC4154B0C484A7B9D65506BB25B07C9A8680EE64AEB006B6B227F2C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF..............08........................OS/2.......Q...`E=i.cmap...X...4...D...,cvt ...........,.W.}fpgm............b..{gasp................glyf...D.......n.:..head...4...6...6cvCkhhea...........$..."hmtx...l...v...|M...loca.......@...@YK_.maxp........... ....name............e...post.......H...h9.?prep...H........dB..x.]X.X......k<.C.)PZ(...................K.g...}f+k0.|.|.!.j.B.O@;.Bl(..[z..g.O;.lB...n.7.g...C-...|ho.{...Y.6+.v..t....u...N...Y.r...=zb..?2~!...Lap....._..-.z")...l..v>.F.c!.Z..dFV.C.U.`.....W0.....`9...e......^.#.I.`%.5......}.bNKi.}.sw.L.,..z.*.x.j....m..............%W....?..-D.<......p...)..%.#..[{..........`......V...u..]..K....|.'`\N*.".+.`.M..j..X^q.\W9..uo,. 0...$.X..PS!...\... ....roA.^r..l*.O..R..Ud.Zu3.C.n...H.U..C.]^..S{sGU.eY..;..w.*.H....3....E.....[..!..V.c..L..o.QS...R...$MmG".2*.....I.M(..f...=`j...!+}.....m.....V..[.;...........-...........nc.....x.(D...M<lj.3.t.X..,....0.9.TK..v...:~..+A.o.B.2|u...N..y""Q...T^:.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16400, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16400
                                                                                                                                                                                                                                        Entropy (8bit):7.985984671798431
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:jVJKlNlu5KSYJRZA9Md7dSonWjEXS51aBmhW+2:jGNlumJUMHnuaI9hh2
                                                                                                                                                                                                                                        MD5:1320454D951EC809A7DBCCB4F23FCCF0
                                                                                                                                                                                                                                        SHA1:8FCB9D2DE65AC71A0C4FDD986173DB730592ED8A
                                                                                                                                                                                                                                        SHA-256:DC47344DBB6CB5B655C8460D561F4DF5F501B90C804AD3C6CEC65FE322351AB1
                                                                                                                                                                                                                                        SHA-512:B11DDF42E60A54B95FE8E18230FEC593F4BC8AD2D82C3658FF237D6000C30CF11B634222DD768E011D32B4E4D480BF277A1C2305D682C3E88C5CCC13D2BB4AA9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......@.......zD..?..........................`..L.j........X..X.6.$..8..^.. .....}..2..c..%.q...{...6.....Q.l...._...N.d.8.~..M....fBF`..p._....$.gS..E..0?:l6....}LN..X......W....9~....cn.z,F...3.m.Or..O.....8....;......d..v.@.6.Y..Mt'..k.]..[..1......[m..v.N.....YIs.zs.U*S...D.....AU.m&..!.+\1.....C..]f6.......k.r&E%t....i....T.qy...P...J...G....."....V..Xp.mO.j.0d....f.r....S&zK...l....R.@.......7.....mU...D.R.jlm.t.......G._[.E......=m......o}E.VW....O.p.....C...K.{A.E&.GH...F.zcg.K/6E.....4..1>LC.....). W..*.....N......}.....l/....}v.....=...):..^.U...*..]..O'....K.....2.N...h2!qH..L.K}..H....'|~.(.\dZ..p..w5./.F.......k...{.$.6z.......N4....%B../..*).B.....l(.A...lcV..^.[.W,@.@(..R.%._...d..f....].$8G.!VWT...woL....n....gZ..:.8...;.y{._.....I...{V...o....$.../1..b%.....-s.-.ia....d......W..._?........wLZ..x._....C...^..IS......b....._M$o>/.{.....?..l.n7...l.(..Y.....]K6...}.V. ..*._.y....1r.3aO.`.....P3...Z.H0zG.j....X
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 3624, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3624
                                                                                                                                                                                                                                        Entropy (8bit):7.93458678871724
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:wBS9tTPXPrbS51fTsTnPe5rnmykFMS2kuI88q3vd2R/m:wo8TsT2gyk3Lq3vYRO
                                                                                                                                                                                                                                        MD5:9108A400F4787CFFDCC3A3B813401E6A
                                                                                                                                                                                                                                        SHA1:19A7CAADFB66BD2757810AE47E5C7A0E005101A1
                                                                                                                                                                                                                                        SHA-256:73D591271B1604960CB10BB90FEE021670AF7297017E0E98480B332D11F51995
                                                                                                                                                                                                                                        SHA-512:6AFABEE5853509DF4AB49D14EA1BA31648787CC355642E7D63F1CF96A51793179495671AE059AA9F5600F162B5D7CF061B9F6A44706DA19CEF4600BD93D7C664
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2.......(.....................................`............h.6.6.$.^.2.. ............#.vs."DQ.&...J..MP.......&.. .S....!.A.i.{.qwX8...........B.H]H*.:......$yQ.....0.....6!.,/a^Q..$..!..;N=4%]......`Q.)0...6@...Q.6KA...vQoW}.....+..... .....wg7E.L..{*d..L.9......>').Y.J.P.=..=u.B..V......."...Xj.#.FJ..Do..].(......0}......g.".....z..3.f...p...=c...q...m..&..D.^_.T.".,...@..@.....Ftb.....G...?QJ.>...!..P... .~.{.>.....s{.m.m...~,.7....nw...p.'I..?.\}.....^$.)/..=B....OZs=p.'@..Pa....j..P.>.@.cf....a..l.N..&w..#A6(G...<.hG.........{..J.....l...a...11.AL.......:.'/a.oC..s2....a<m}.[....L....U,.....$un..4o.9...AO..B.p=#Qf..AL..r)79..s..#s..#8.J.{.g...'.^....8i.......#.L... .....*nDTf.f.....|.y..[UM.+......dPU.n./.8...\.X...[l...V..|.\71.N....T@.....&!Pm..Fs..\@Z.....!^.....+M!..m\./.%bP..'..........L...z.I.XK..X,f..."..%.8h.....cbHR..].V.v..!....;.i..t..#...=j..:~x. ..,.7..z;`..J.q..+.>...,}K.|...1...+.9N...H c...q{..|..*...7...R.....nU..~@...o..4....0
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):200
                                                                                                                                                                                                                                        Entropy (8bit):5.102167654706147
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnr3li/UFjumc4slvIhWswLAJQQSWw6kAHw6mqZR:tr3u4uChWZWw6kAHFhR
                                                                                                                                                                                                                                        MD5:C05274C165C506D13B466843CBD3CF13
                                                                                                                                                                                                                                        SHA1:3CE6E2181772ECD032D8BFA1A05A2AE021E8CC85
                                                                                                                                                                                                                                        SHA-256:1EDBE3FA1E31EC007617A1EAE760CB7FB3C68C4DC7ECAC0BB635088763D51C3E
                                                                                                                                                                                                                                        SHA-512:79B0BFD865E3EBCB6CE0A51976F91A3BAEB6DFD67148C8C297CBC879B7537E20F8FAA395311986A9271DC9882C295FF301AC4B99FB1AD23757B180441C8B0925
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="10" height="8" viewBox="0 0 10 8" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.02063 3.68066L3.67635 6.65194L8.97935 1.34802" stroke="white" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):305
                                                                                                                                                                                                                                        Entropy (8bit):4.950602882574752
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnr/BWGjumc4sl7antIYYKt4XIlpq3kAHw6ZFmqZlS5BGkUj9AHKb2:tr/BWGuct7t44lckAHFjhlS5BGFiHA2
                                                                                                                                                                                                                                        MD5:520E6E7B67973B05E1A09F5BA14297D7
                                                                                                                                                                                                                                        SHA1:20EFA2DBEA3593867E3116B5B97ECBB489E9579E
                                                                                                                                                                                                                                        SHA-256:E054D47018E7F359DC7BBFC02F0C62FE8E14C7B84709D712C96C59F490671CEF
                                                                                                                                                                                                                                        SHA-512:6EB86AFDB657C052D1B6E0C13CAE830F345A2BAD4D1BD039A9F58D60882C3B3541B65392AB087F764F52885711DC46D98BF1D5A2B9F7AB864F01C90F5C76D3C5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="32" height="32" rx="8" fill="#484D64"/>.<path d="M16 20L16 15" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="bevel"/>.<circle cx="16" cy="12" r="1" fill="white"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 4928, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4928
                                                                                                                                                                                                                                        Entropy (8bit):7.945126155970425
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:5ugtEPZm+ntyI4Wvj8pSZ1smhblb71YsjEdhB7:5ugtEjMC9Z1zd73jEdhB7
                                                                                                                                                                                                                                        MD5:61522CD3D9043622E235AB57762754F2
                                                                                                                                                                                                                                        SHA1:9BED17FB92F2650501E229862C40C6407E1C5528
                                                                                                                                                                                                                                        SHA-256:A4AF7D414440A1C1790825CFB700CF9CF43B0F2C4B04F0EBC523011AD9853EC0
                                                                                                                                                                                                                                        SHA-512:17AAE5931EB6425C4D5BEBC6B318505A06A4B4DC3E1B36FA7E6345F5F133C793BF15613EE8BEFBD754398CA8F331055E7A011D892792AAF9DC6051378FCD43CF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2.......@......(..............................`..4...........u.6.$..L.h.. .....*....6#..6kV..E.q...=.........6...2C.....g`uiSy.o.Z8..........d...9{?I....)..a@3VL6$0...2lB1..sb.g........Ww..iK..X.)......6.=H.f)(..W..j.m.:3Ok..p.z~.7h...8S..)R..^...FN.'1..|....A..+.....Jy....s...%8..gg...I..\iR.L.....@...0h...>_!.............D8T....64;...`.r./ZBW.jd.0.2.p#...t]......`.!.1.......6.3....f...wpl.....L...O....2.'...(......T..>.~...,.b...8.Fa..C9.4.Ru..7g`...k.u.....,.rYN.?.'&.9@?...$.c.Z..3......~..o....q.~.k.T...].w..*....L.3.U".n..7{..yC>..1....0A.7.Q....cYSZ.M.&...-XCR).N..U.hCVE..F.+.j:5.`3.U....mi.4.d.:6.fo...h.2....[..Su..&.u..p.!f.u...K8.........n[.._.#...M'.6....8..Q...\.Uj.8{...".,.n)j..b...l`2}..O^La..;.......qh.....u5EF.Y...G...ZuT4...uqOD;.{:.y.DO...A.;.[...u*. ....ks.z.R....Z...C".MY.f...".Y..]Q...<..$...x.O..K.waN....k.V.].J....g.Wi.z-.b.!m....."....]R..c...U..x.C.h.V.z.(.W.2....m`..}..q;.f...W....0Hr.M.Cx.....y.d.[....$.......+...7-f.5sN
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 16 tables, 1st "BASE", 42 names, Macintosh
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):435008
                                                                                                                                                                                                                                        Entropy (8bit):5.864448945148119
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:YBH2U4jPCl7o36hyJ3rogZ4Y0il1ZUD+pxf0GQeLobRiQsUhtPktKk6gJaezyfjD:YYjMUobMiT9mi38Ufd
                                                                                                                                                                                                                                        MD5:BFDDC2A3B6BC31C9C25A8F391450DD00
                                                                                                                                                                                                                                        SHA1:9DD7C8E0A103FF7D074B046272A87E4A0565E6B2
                                                                                                                                                                                                                                        SHA-256:B2C58BE970407A669E7777D04191616C957897EFED7CC8A87B55C22ABB31569E
                                                                                                                                                                                                                                        SHA-512:2009FA0DC8845E1FFE6CB166C4D5119F8535DA6ADD8416F3A09E19DC0A2C057A767B99845456686B17DCDD9B95743F37FCBCCFF46BC34D618C8AD22C4D91FB5C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............BASEK.t!........FFTM..HZ...d....GDEF1.8)..><...TGPOS.;...nD..4.GSUB......>.../.OS/2u.,.......`cmap[.BS..&.....gasp......>4....glyfk.kS..W...k.head..\........6hhea...O...D...$hmtx.+K.......$.loca......2...$Tmaxp.].S...h... name@.gB........post..{.......rh........(.\._.<..........S1t.....S.................................................................P.................@...........X.....3.......3.........|............ ...............APPL... ............ ........$..... .....d.............c...t.v.......b.G./...I...v.......%...w...w.'.Z...w.'.........V...\...]...T...J...t...V...D...V...N.'...'.V.............$.6...W.Y.........N.........S.....N.........H.#.'...J.............N.......N.......D...0.....J.....+.V.,.+.....\...............0.N.......?.<...m.;.:...:.Q.:.......:...m...^.....&.m...m...f.w.f.v.:...f...:...f...8.....w.a.............-.....Q...............w.....c.....r...g...}...........<.......<...&.8.y.......W.......B.......$...(.......f.^.^.O.....A...<.(.).8.y...F...F...(
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):721
                                                                                                                                                                                                                                        Entropy (8bit):4.559351973373479
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tr0rpqFuXM65pRZ/+wMYfgtD4j8MtdeULc7Jqh2283H+69P9iHA2:tIrpqFuXMMpndfSD45YULc7Jqh22UFPY
                                                                                                                                                                                                                                        MD5:B99EC651AB69DA9FFF5D1E17F1BC8675
                                                                                                                                                                                                                                        SHA1:D52ADCAA75E69D01B4B2AEA221924BA0C262F3BD
                                                                                                                                                                                                                                        SHA-256:DD02006DE5E7F46971B637930ACBFBF92757D32C78EAA2253F8FC02A26D84A76
                                                                                                                                                                                                                                        SHA-512:9C6AC2BD62DDB5E2720F5E422386D9CDD33E1D5713275AA7B32E5055399FFA390604E03F81A6CE6561DB4FAD82838BE6CA01367C1CDF4954F0CEB4001617802C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="6" height="6" viewBox="0 0 6 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.86473 0.135179C6.04498 0.31542 6.04498 0.60765 5.86474 0.787893L3.65271 2.99996L5.86482 5.21211C6.04506 5.39235 6.04506 5.68458 5.86482 5.86482C5.68457 6.04506 5.39234 6.04506 5.2121 5.86482L3 3.65268L0.787898 5.86481C0.607657 6.04505 0.315427 6.04505 0.135184 5.86481C-0.0450594 5.68457 -0.0450616 5.39234 0.135179 5.2121L2.34729 2.99996L0.135263 0.787899C-0.0449776 0.607656 -0.0449754 0.315426 0.135268 0.135185C0.315511 -0.0450552 0.607741 -0.045053 0.787982 0.13519L3 2.34724L5.21202 0.135184C5.39226 -0.0450594 5.68449 -0.0450616 5.86473 0.135179Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19572
                                                                                                                                                                                                                                        Entropy (8bit):6.621102443058121
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:WfsAqO/MdyFnajLrmL/GzOpcz5ZDrTpr8kgMfLIv1G2:ShEoFas/GzOpcbDrtr0MfLIv1N
                                                                                                                                                                                                                                        MD5:97A699D83318E9334A0DEAEA6AE5EDA2
                                                                                                                                                                                                                                        SHA1:17DB40882DD5F140625F28DD94C43045E1893E98
                                                                                                                                                                                                                                        SHA-256:1E6F9579E90E2CAC37F8F60A597C436E075C114385652B7CBEB0DEC0421291B3
                                                                                                                                                                                                                                        SHA-512:13747EB5911D17302923E9D54640ACF6BFE533F020D535713A1B951D96721D7AAC19C7705440CB7D0A26B384258C2C5190771961E2622519D99C17998A37BF47
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2E.L...6....`cmap.._...7D...|cvt ......Ft...<fpgmb..{..7.....gasp......Ll....glyf.-........38headc&B...5....6hhea.E.d..6....$hmtx...-..5@....locaT.HB..4D....maxp......4$... nameb7....F.....post......K@...*prephJ...E........2............3.3.'3.#2.d22....2.....Z..................2+64632...#"7.&554632....Z"..!!.......%.$..""."...0..%..'0........................2+.'&5432....3'&5432.....".."...d..'.......(!&..4..#.... ......1.......8.A.M...GB?;...2+%.327...#"''.#"'&5467&54632.........654'&#".7.327.&#....&'....32.6654&#"......>.T ...&='E=.KNp7>EY.ZI'?/.S.G}&$.-.&.8.~..)j...CY^HMd>*+....s>..%?<#;.<7>VAS6?<Hj4(D+.4...8O+$..+..0.&.T...;cIr..';1.6$'.:....D..............2+.'&54632....X..............!.......q.E.-..........2+..&&'&54767.......-GS...).....5....Wg..d...".m?\~SB....V.C............2+.5......5676554'..V....(B+N."...4...'.W4RoTO/...Nf.".b1?I...................2+.#67..'67&'7..4'3..67......&'..(.....&1'..&..(..&..,,7!..(...0?$$#."...$.?!#<. ...(....?.........J........2+.!.!
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):341
                                                                                                                                                                                                                                        Entropy (8bit):4.9540372030355355
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrwdhC/gKumc4sl4l9XAcXIF8QcuSJA9CkU1ycq9aRQxSqkAHw6mqZR:trwdU/gKualuc4FqvJTtbmPkAHFhR
                                                                                                                                                                                                                                        MD5:6F16755A2FE7B2942CFDEA140C640E5C
                                                                                                                                                                                                                                        SHA1:1882F3CFC8850D78655057172710784518597EAF
                                                                                                                                                                                                                                        SHA-256:513330824F346F4D0402DA7B3AE96729733764423AA5F502A8B188E68DC194DF
                                                                                                                                                                                                                                        SHA-512:6F307B61950F1F6390283EBA161B60948892BC43D7B2088198674F207D65202558F5C2A6E3D14F788819620535C58C0D87B39922F916B0EFF44DAA5988023432
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="11.9999" r="6.5" stroke="#808080"/>.<path d="M18.5 12.0002C18.5 15.59 15.5899 18.5002 12 18.5002C8.41015 18.5002 5.5 15.59 5.5 12.0002C5.5 10.1683 6.25779 8.51342 7.477 7.33191" stroke="white" stroke-linecap="round"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):413
                                                                                                                                                                                                                                        Entropy (8bit):5.031864218951813
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trZvnltuCGIXh1V6kAHAkDCwouOCwou3e4dtYW1Kn:tVvnjuVIXh1V6k1uCwouOCwouOMAn
                                                                                                                                                                                                                                        MD5:E897A3AECC9C410A5B8D6E94B904465A
                                                                                                                                                                                                                                        SHA1:0E08E029150B4EF98C40B17B93800A0E925C8202
                                                                                                                                                                                                                                        SHA-256:89D2BF451AD9655793133F015CC3E5341BA6CACD08B57CE474E962ABA8E6365D
                                                                                                                                                                                                                                        SHA-512:1B95EA4A94EE537CDC3D66FF58ED0E9B3D5109B8D045404ECDBCA5C38910D189C4BA7CE07502C1CEC0B755AA4BE03BB8EF3049312568369F26584EEAFAD0C3F3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 4H4V16H2.5C1.67157 16 1 15.3284 1 14.5V4Z" fill="#D44340"/>.<circle cx="8" cy="4" r="3.5" stroke="white"/>.<rect x="4" y="4" width="4" height="12" fill="#2265CB"/>.<rect x="8" y="4" width="4" height="12" fill="#ECB13D"/>.<path d="M12 4H15V14.5C15 15.3284 14.3284 16 13.5 16H12V4Z" fill="#92B63D"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 26272, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):26272
                                                                                                                                                                                                                                        Entropy (8bit):7.990991167626332
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:384:r5RMCvgUpEc5jcq3kByElj8REB7hcyXDFQamIw3SoXnkqx6zDreFDjcE:luUD5AlOEJhVhQFCYLoreF3cE
                                                                                                                                                                                                                                        MD5:F8A7F19F45060F7A177314855B8C7AA3
                                                                                                                                                                                                                                        SHA1:C884086C25CEC8558160B2026F906EF7DA3570AC
                                                                                                                                                                                                                                        SHA-256:C2342CD8B869E01752A9321DC17213FC40D4D04C79688C1D43F2CF316ABD7866
                                                                                                                                                                                                                                        SHA-512:1BFA9F1D2C39F4460D200403F2E2A327D2B964BA4E00D61495E9833826CC804144B7536860704F741694935D8058CA350586F97CCB319E57D14723100F488620
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......f........X..fG.........................`..T.Z........$../.6.$..t..>.. ..x..E..2....d^.......2.~$B.8.X...D.M*......"c..L....P..R..P5*....Be....3'.......s..4.4..-.j..n/.*...?..b.jq._..F!!RAQQ.'..#l.".!.........M..m?.1...q#..3....c......j<.n/Q....>p....IN..iN..]r..I.....B...@...$....U.R*P.T..U.u....u..1.nk'mg.~...w.r..hb#...e2........>.7cS......4.8k..&..X%....>;i..3lxo....|..t...e..S.....m....%-.7...'!X(!...QQ.G{=.........[.}.h.D&.v;.(..*.F ...p..%....V.._..7.....c.B...L..S.U.e..t.#..l9.......-.....~..o~.Z..1..L..b....t.X...17.J.....x..W...op..y.S.....w.v{gk[..:TT@......@...=$l.6(.._._...."Dn.K.....".Zs.......;.h.-..... ....j...O...xA.A......M.L....O~...[..[Z.TmN.m...u.A.gg..J./..#.....T~....j....."u!...\t.E.r.....Y.., a..K..\.........@... .J..#."..B.....E.S.uW..qk{.~...9............]...J`.{..,.d(.DQ.c..a,.I..lvy.Qj.Ht7..[...=...u...wQe.*m...9\.z..B..c...)..'.#._.c...e{...tVQ..$....U=y..lI1....?A........:.g.......:...Y.....Y)..(...3.3..,}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):33580
                                                                                                                                                                                                                                        Entropy (8bit):6.29536739381074
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:mH5kjyXWWcme53V6fGXDcRwn/Byv/RM97UW5YIXCTGrdyMfLQLJ:CksqF6+XD8wn/4/yAJIXckdDfL+
                                                                                                                                                                                                                                        MD5:39349E0A2B366F38E2672B45ADED2030
                                                                                                                                                                                                                                        SHA1:1D5668A2B94AE7DBEEFDD7CD68D98FE9D5825E07
                                                                                                                                                                                                                                        SHA-256:0D85AE7CC30F23790A7F1A58C4A112FDCA8AAE769B6BA11429AF1D98B1B6CB3A
                                                                                                                                                                                                                                        SHA-512:B3191AFF76F38C75C7C8E3ED4B82C520E7D03EB1C4021933013F54906D7EA166EAB7CED7369177DBA0DF86B2FA9E7E77CE2CE0B9B9A8A0518089B9728821509D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2E.....lX...`cmapa.e...l....Dcvt .Z.6..|....Zfpgmb..|..m.....gasp.......$....glyfh|*.......g.headcfB...i....6hhea......l4...$hmtx..9...j(....loca..j..h.....maxp.3....h.... name_.|...}....rpost. .O........prepe.....|........2............3.3.'3.#2.d22....2.....k...|..... ........2+.2.......#"4.767>.36.6632....#"&.J..LJ....I..........(...........................g.)...........x.......;.../#...2+."&54632..........'&5476765...3"&54632..........'&5476765.......,.....A......E........,.....A......E......=...,#....ZH........8K........,#....ZH........8K.........s.>.<...m.u...rnI..2+7473765#"'&54763377632........377632........3...#...32.......##......#"&54747>.77#......#"&547477#'&%#...376s..&&ef....qpNQ.....B."....NQ.....KJNN...&&eQ......YoO.............B."....O.............KJNM...&&.&&...ML.............. F.................ML..........%............. F.....%.................ML.ML........O...9.P.a.t..@.pcXQH=...2+.632...3276767632.........#"&5476..5..#"''......#"'&&54766.4'&.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 14 tables, 1st "OS/2", 9 names, Microsoft, language 0x409, Copyright (c) 2009-2010 Design Science, Inc.
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16648
                                                                                                                                                                                                                                        Entropy (8bit):6.401240812142899
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:HWx3pzL83MrPcR2Dn1gjtR6qTIGpr8kgMfLRJ/L:I3BM4PcRK1sEGr0MfLj/L
                                                                                                                                                                                                                                        MD5:A189C37D73FFCE63464635DC12CBBC96
                                                                                                                                                                                                                                        SHA1:C6F675DA81AD29CBF24B2CF770F795B4DA2C648E
                                                                                                                                                                                                                                        SHA-256:1C67F068FEA8BB09BF099C088B1CF64BD27516A6E07F4684344873564BB66A67
                                                                                                                                                                                                                                        SHA-512:374DF932F9C98A6025C48E8747AFB0F702EE11FAC6CA669EDC4385B2DF69B16A01AEEB7754CE05F3FCCB4D01F7D3A2E50933C23F46AD3E566C0F5DA461705E40
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........`OS/2F.i...,....`cmap...,..,....Dcvt .e.K..;....0fpgmb..{..-,....gasp......A.....glyf...&......*dheadc.B...+....6hhea......,d...$hmtxX..A..+....|loca.Z.I..+p...@maxp......+P... namea.....<.....post9.?..@....hprep.D....;8.......2............3.3.'3.#2.d22....2.....#.......W.d.|....@...tgbYD..2+7.32766'&'&547632..76?.6763232.......67672..........##&676#"'&''..#"'&54767632....#"'.7"........76.&'"............76767677.4'..........3.7676L.47J.....;8-`e?..................9-......>I......./.......$B1..fO/.........'....<..@.m..!......'h....*...........FM.6!.E)....:O.......<.4.....0GBUC4...................-.....=.................L....."........%.,ce..2W....'....:5..!.........`H..W-.H:(.......#..........................S..2+."54766767637232..7632...................#"&5467672...........327654''..#"'#.......#"'&547632...#'....3276767676774'&#"..........3276765476632.........%2.7667654''....636.&#"".#...36765&.._..K+.......sH.."........'..S./..Z[M#-%.@N.....X).6B?P...82....I%A.>..%.@$. ..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 19676, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19676
                                                                                                                                                                                                                                        Entropy (8bit):7.974000119543191
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Fd2HPakh3w/mgc5jJGNx2JViY1nX+72xtZYSWvfEVus5yq9OooE7:H2HNh3w/TUjkNQ/1nX++H8vnIoG
                                                                                                                                                                                                                                        MD5:8FFD28F6390231548EAD99D7835887FA
                                                                                                                                                                                                                                        SHA1:7C8589213BC7003E2C2334B51CA4152858987ABD
                                                                                                                                                                                                                                        SHA-256:F1D6EF86F3B11A528BD5185199BD2443ECB2B0DEAD96D88674B5A2C12BE24BDF
                                                                                                                                                                                                                                        SHA-512:3A39963134880E54DFD591A1390899B19010D5CC92A38122CE1AAC853BDBBAA66481B52D574DBDD610BF40DFA8E3E54573B381C5A29661A2608C546CCE9427B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......L........,........................OS/2..AT...S...`E...cmap..A........Da.e.cvt ..I....9...Z.Z.6fpgm..B.........b..|gasp..L.............glyf...D..=/..g.h|*.head..?....6...6cfB.hhea..A4.......$....hmtx..?...._......9.loca..>...........jmaxp..>t... ... .3..name..J........r_.|.post..K.......... .Oprep..I@........e...x.{...I.."..U*...[jv.......0.{...........=ff.[|.n.....U*.e...F.K..?..#"...D+.H.6z....D;.N5.z..w.Z.]...|F.y0..g..'.D%.|..(.lMB..<....:N..[.v.t.my.....+..O....-O.....bP.)z........;.."k.A.zoq<..f..9..i../&..e9.z..3...h...<|5..9uw^......%.O.."z..M..A..[^.._...T_?......L[8P...w4.|'\........G'.,.....K.u.:..\E.._P.......P../.hW.....'...W..ua1...~.#a..n..7...z.'.j4...y.....b.v....a..",8...a+.u,.8g.s.=.:.......?4|1..$|.C....m.v. 3...y?O...3......7..47...;..{..R......t..o...#..&.4.k.M..&..G.w$..0.j..r....,PI.n.O..zw.....I7....o6.T....w.N..'.dI..Z.....!.(I...5....p.. .....3..v.r.&..g6...+........c[v...kc .......:.jjIE.. X...Z..RA.4.g&8q
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16988, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16988
                                                                                                                                                                                                                                        Entropy (8bit):7.985643426098086
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:JiZVAVJs01R9oWev6H6IYr6Hljb/xozd3ouOWQsXBk/K+ZWn:JiIVaVwfbux3ROWQYBk/K+ZG
                                                                                                                                                                                                                                        MD5:652970624CDE999882102FA2B6A8871F
                                                                                                                                                                                                                                        SHA1:C9B2B5FFD2F27AA5C6B6F9BA41A7B2B4E66102D3
                                                                                                                                                                                                                                        SHA-256:97479CA6CCE906ABC961ECAC96FAA5F9CA2E61B8E7670D475826BCDEE9A7C267
                                                                                                                                                                                                                                        SHA-512:48D760C41762FE1DF5130EBBCCEABB1E93781CC49AE2F70239B6F8A84CB0A00D6DB0C3BC57E1508D932BCD5820A24FD920E2B9E2660E641C0D1CFC6224BC2197
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2......B\..........B..........................`..D.Z........d..t.6.$........ ..r.....2..iE.b.8...m.(J.ke.%..[...1.s....D(.E...o......G.:. .....8^U.wN...v.......m]..l.^...[T}..X.O..bL;Bc......~..}..G_PqM.qpw...b.F....]...1....v...]......s..o.W[...8...$ .i....{...l...wI....j.;s....+.l9..l.G.j.....>.. ]...L.....0.v.*%>\.TY.....,YN..l.LeJ....el......r.....C.S.R....i5......@..C.Y..).q.....H....`..-|<8.C[.....@Q.)..@v....!...[....eF].....{..Rn....hdm.....]..$RZ..u...mf..V.....o......yB..y.....!..&]R4)g...{Oc[o....f.A..i...GK..-.#.....#/.B..%..).tu~..R4}.r....s......DH..h.&.f..fM..+'....1..m....4.1"...{..S..zs.....I ).... ...n0...}...n.np.g`H.z#.+../t.D.u*..W9b.|Z......z/.......Y]..D..A5...Z.......B.%...j.3.1Np..x.O..?.L.<_.U.....}...t..{../.Qe..3C..I..2:..../.._.]?.....cT...;.>u.5.....;....s.ak....?......~.o.2...[.\K\..d). .S....93..o.8.C.4...w...dL).=........t.........\%~..3{...0B....xE..w(G.ZB-...m!..\I...$..bK"@s...)\......z...0........7..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 15 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):133132
                                                                                                                                                                                                                                        Entropy (8bit):6.346102217672571
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:CPj3x8Lm5fLmeANfoQnklWV59gkRrodKyjmBcd3hgxI9deck5AU1lseOuKGLRLXw:C73x8Lm5jj0le0G+cLPKQSwl
                                                                                                                                                                                                                                        MD5:18BE20CA8D219993704166A765FCE6F2
                                                                                                                                                                                                                                        SHA1:2487B745E3B46BAA3C249062A48B79EFEB48D314
                                                                                                                                                                                                                                        SHA-256:DE91B9BCA79C6D09BE120530B7948FF9E9081B1FD366F43D591F3A0BC8445BEC
                                                                                                                                                                                                                                        SHA-512:53D95B019ED562FF51B8549F8D7C718804210BB78DF5993AC5B27D8709DF54C4EC7C4A6FBE59500D40FDDA51FB7FACE9B875159E4D8823064C5AC36C8D65C03A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............GDEF.f.....`....GPOS......<.../.GSUB .`....|....OS/2`..........`cmap............cvt .r.........`fpgmb..}........gasp............glyf..Q..k.....head..v^...h...6hhea.......D...$hmtxR.za...d...0loca..z.........maxp.x.....$... namep..........postmT.D..-....uprep.V........................f.........*.W.......................t...W.4..........................Y..._.<.................>^......4.................9.........X...K...X...^.2.>...............o...[........NONE...."e......................... ...................................8.8.2.2...........=...........1.2.2.-.-...H...C.2.2.-.-.....&.......8............... .........................................E...G.K...M.q...s.................................................$...&.*...,.M...O.P.........................................K...RX....Y.......cp...B......*...B.*.".....*...B...&.....*...B...........*...B..@.@.@....*.....D.$..QX.@.X....dD.(..QX....X.....DY..'..QX......@.cTX.....DYYYYY.,.$.....*..........D..d..DD........0.o...2
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2184
                                                                                                                                                                                                                                        Entropy (8bit):6.044555974889333
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:K1haKWwhhEdhknSHEylc9VYiwVaXqwBuEXmblDgNdMaPks3VKel3VaXDHH3DlGGR:ocb3knSc9Wiw0qHlEfCs3D30DHTlXWi/
                                                                                                                                                                                                                                        MD5:538565250DD9F6EC0771C37F7C95A49D
                                                                                                                                                                                                                                        SHA1:A3B8243B71F4D384D87ADE7ED2F8AF81A4653356
                                                                                                                                                                                                                                        SHA-256:3C017F288D6956886C039A198D7CC62858CFE56097DE2472CC6CC483EE7DBCFA
                                                                                                                                                                                                                                        SHA-512:6E38A542B8AD08E0C45931F0EBF117911F3B381868F471FB36311C3A40CDE62EE041E0B572FC981DF8E4817BA919D60389E01B93F75541C973BF20415FE50143
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:GIMP="http://www.gimp.org/xmp/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="adobe:docid:photoshop:53d3b1a1-f14b-cd4d-9c06-ec29479d907b" xmpMM:InstanceID="xmp.iid:9cb924b8-8296-415f-ad37-bb0807c473a3" xmpMM:OriginalDocumentID="xmp.did:1d295aa5-affa-4ab6-b30d-58764174ef7f" dc:Format="image/png" dc:format="image/png" GIMP:API="2.0" GIMP:Platform="Mac OS" GIMP:TimeStamp="167631209700
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2197
                                                                                                                                                                                                                                        Entropy (8bit):6.064361591831847
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:ocb3knSc9Wi7MBd43lkfCs3dua3MGHTl243fj7:1LknSCWix3lkfCujHTllfP
                                                                                                                                                                                                                                        MD5:7D2E30A2554564F9096DDF97DFEF6CCF
                                                                                                                                                                                                                                        SHA1:FB48C85EFBFA9C4921C821A21553BC35AA5E0BFA
                                                                                                                                                                                                                                        SHA-256:9CEF74126B4CA5948EE0F4FA38D495C5C8DCFE5A04CF6C6276D25B60C08436CD
                                                                                                                                                                                                                                        SHA-512:20D6E03BA189A351F96FFE9FBEC8586D17544EED3D016004A5AB7F3A86A9F01B573005837F1E98F712ADA2A5633C4926C30966518B29C4B228DC1F1E912FC508
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:GIMP="http://www.gimp.org/xmp/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="adobe:docid:photoshop:5eca321e-f4ab-4a45-afc4-19f537f2014f" xmpMM:InstanceID="xmp.iid:d8061858-1460-4955-86e7-ee9c6a1f8374" xmpMM:OriginalDocumentID="xmp.did:5e6e33e2-33c5-4889-87ad-1d3a9ad305bb" dc:Format="image/png" dc:format="image/png" GIMP:API="2.0" GIMP:Platform="Mac OS" GIMP:TimeStamp="167631211445
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1886
                                                                                                                                                                                                                                        Entropy (8bit):5.878295242833139
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:2Xcb3knSc9WiVMD4HlcfCs3D36WHTl8270Zou:2sLknSCWiSilcfC3WHTlthu
                                                                                                                                                                                                                                        MD5:96B2D4C6B5A492EC8CBCBC5E1AA26E5D
                                                                                                                                                                                                                                        SHA1:F30B63B153E597AC08B6FF76C6741ADF3CCF73FF
                                                                                                                                                                                                                                        SHA-256:714E89AAF5CE8705416AB6C4CF440E146BB5265CD24B02F97087AE469C18ECD2
                                                                                                                                                                                                                                        SHA-512:AD1C34D0D1FACF459C749D41086336D5C14312E827007B46CDC9285CDC26A40057ECE40620A11A7B2585DCF893E4FC732344BBA02BCDA3734191D2AB615CE30A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:GIMP="http://www.gimp.org/xmp/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="adobe:docid:photoshop:bc9d66b8-be2f-5943-85c3-f88c8a328ef2" xmpMM:InstanceID="xmp.iid:b625d4f4-2276-4eaa-8ea5-c805686a43e7" xmpMM:OriginalDocumentID="xmp.did:1d295aa5-affa-4ab6-b30d-58764174ef7f" dc:Format="image/png" dc:format="image/png" GIMP:API="2.0" GIMP:Platform="Mac OS" GIMP:TimeStamp="167631209700
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1887
                                                                                                                                                                                                                                        Entropy (8bit):5.884126540816579
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:2Xcb3knSc9WiUiyud43lCfCs3dua3wHTlHdu:2sLknSCWiP63lCfCuMHTl9u
                                                                                                                                                                                                                                        MD5:4EA1E2610DDFA9BDC845E9FC731B1A4D
                                                                                                                                                                                                                                        SHA1:6EC8B7320D9868FC52D7510094497CFE35B5D0DC
                                                                                                                                                                                                                                        SHA-256:B4E091847CA6C5855AC6874B6B5F07DBE50B92506F46093675737E8CF84B9195
                                                                                                                                                                                                                                        SHA-512:49BB64E44139D7E97D0786577C053657A65B00ED4D2E929427A84845CA0FC0040C54AC0BB2E57EAB786C3FD8B40A11CC6339116B1EA0749295180CC87D55E77C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:GIMP="http://www.gimp.org/xmp/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:DocumentID="adobe:docid:photoshop:1e6e8da4-c62b-6c49-b156-bd5e3d7650f5" xmpMM:InstanceID="xmp.iid:3d68455f-815b-4bb2-a2f0-e70471c881e1" xmpMM:OriginalDocumentID="xmp.did:5e6e33e2-33c5-4889-87ad-1d3a9ad305bb" dc:Format="image/png" dc:format="image/png" GIMP:API="2.0" GIMP:Platform="Mac OS" GIMP:TimeStamp="167631211445
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3538
                                                                                                                                                                                                                                        Entropy (8bit):5.976258460034696
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YF2rHENRblNd4hTewqKvZTBnLNyirIfVkiXo:q2aSdexKNINkiY
                                                                                                                                                                                                                                        MD5:E35FB9F31BD2F22070E4EC9B65717B50
                                                                                                                                                                                                                                        SHA1:355C42EE8BF8E04D818FE8133FE448B212FA8763
                                                                                                                                                                                                                                        SHA-256:EF072F9C80CCD41E46AB1A354306ECA6C0861C3A214791A17EFD47FA9B90DF86
                                                                                                                                                                                                                                        SHA-512:E9694A0E8CBF3EEE14117651111C97141A89922D26E4F32379051FF7A17D9D238D7074516A637201BD965A6EC449E76B5C9B6D455D74ED401E17ADB53FF6784C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............x......IDATx...].ee.......9.I...$.&A7a~.MP`f..E.]...%.].E..]X.QD.D.DI...E..iDj.1`.:...q.Y.G.u.Yg.{......0...u.....{..v.l..A.......i.'..,O..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........P.....>..4..q........@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!...........PH..@!....vFO.E...u..+g.......($.......B.......($.......B.......($.......B.......($.......B.......($.......B.......($.......B.......($.......B.......($.......B.......($.......B.......($.......B.......($.......B.......($.......B.......($.......B.......($.......B.......($.......w.....b.Zl.......($.......B.......($......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7691
                                                                                                                                                                                                                                        Entropy (8bit):5.6085725995959885
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:4CFUrCWhlMTbf3k0ILYFNWWld4qFFat2u3duqbBWG2pYtj8aclrlQrbYTkgtdulu:JUvl6k0IShYMFat2E1bi2tXc5qAkqCu
                                                                                                                                                                                                                                        MD5:AFC04C7D2B48957F94A2B25552A97447
                                                                                                                                                                                                                                        SHA1:BD962848DF08D0B9E5EFC3BA1049D2B179EEA6C1
                                                                                                                                                                                                                                        SHA-256:2A17142D3EFA6B4625B53F817185E8CD495FE1FE410DD72DBBECF55F82DA8988
                                                                                                                                                                                                                                        SHA-512:DB933100C38CAAA8A8D3164B5E9DAB627DDFFB616E4878020C1C2DB8E633EC868D9D3CCF6833119F9C4644A98BA3B70209C76859508D5EE23DD62F536F603D3A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............x......zTXtRaw profile type exif..x..K.#)....b......!yD.....C..*.{.UG..@..$.........B..)D5O9..%.`..U.j...o.7yxL0D.^..OWO..6.{*...C^...}"....mG2#.!.m(oC...m..Z....%....P..0.......w4d.)....b.";....)kP0....5.K.#AB^..Q2".3..R....u..3..[E.....Ky }Me.....{...&..p<e.>c4.k.XE...N{Q.R..z'\L..`/..Ga.V..]]...Q...R&..A.....W_."..=.a.\Y...8s../.J..$.8..=.?b..6.5,o.....c.W.....G...G....:.4.(......I..>..U@Pg....H.y.8....d..(*.....m.).kE0$ .j8...0f#B"...Bg.|...rC..E..8O.x.h..2..r\f .....g..bT....=TT4.jRS.%I.ISJ..XL,.SKf..xt.....K.,.45.l.s..g....J9..3...t..g>K....jM..\K.&..GK...J....c..u...6$.8t.a.G..Amc.Q.F../RS... 5.M.Nt2.0..@.&.lh.....y.....O...Nf.&1...X...._D'...-X...+.0.I.'.W.......u.gR...Na...U?..w...............?....0.....K..'.X.....iCCPICC profile..x.}.=H.@.._S.*-.v.q.P.,..8j..P!...:.\.!4iHR\......U..g].\.A.....I.EJ._Rh...q?..{...z.iV....N&.lnE..B@.}.FHf.1+I)...{..z..Y.....5o1 ..0....6m..>q..d...x...?r]...s.e.gF.Lz.8J,
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2182
                                                                                                                                                                                                                                        Entropy (8bit):5.312005362364312
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:W0WueQiooirmPm5BiobCSfQsmFUmDmrLmyLmxbRgVVrRmN1KngC23z:4DQiooifB7OVsmFh6Xru1ZC0
                                                                                                                                                                                                                                        MD5:24BCBF14A2EE7A083CA67E901F749604
                                                                                                                                                                                                                                        SHA1:2EF34B64B57E109E0B96D0D4F115EC6E27E0E1DA
                                                                                                                                                                                                                                        SHA-256:D5FCA9D5C5FC05BDD545BDE7C654925449D7EFD1D2BEF47BA695F8002CDD3B52
                                                                                                                                                                                                                                        SHA-512:1D7B744343ECC086B42A733D0609C964EAE4731034AE3CB774D5D19CF4D2BC428B2790175F64D03119357A1034B60EE577321B88F70A93296C2BB0EF6A803C23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "author": "Opera Norway AS",.. "background": {.. "persistent": true,.. "scripts": [ "background_worker.js" ].. },.. "content_scripts": [ {.. "js": [ "webpage_content_reporter.js" ],.. "matches": [ "https://*/*" ].. } ],.. "description": "Aria",.. "developer": {.. "name": "Opera Norway AS",.. "url": "https://opera.com".. },.. "externally_connectable": {.. "matches": [ "https://aria.op-test.net/*" ].. },.. "homepage_url": "https://opera.com",.. "icons": {.. "128": "icons/512/icon_512_black.png",.. "32": "icons/512/icon_512_black.png".. },.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwZiVKc/GXvUrqf0jHTXgNG8UQDSwdSUnrGl/CFvcA+/0K9GtuTwSTdvqPrnw9ACqX6QOIa6I36TruaB842sG+LtGvvgFeEwVuMbbmXuyYNgcfbf6IhVCZZPD7t5ygHkF1USHnw7sGCXfJ0aS4xIRlH7lA6eBYiFlz8ngMEmn2aZnxUWTVTOFpPHEwLLrlZwxngfYuyTzOaemygsi102UVDd+O5G/clRUQeam0A7hnYOu2HzmmmMQuWU0F95WpSniiDf5bUWY3OmI8dwgVei9MCHlEx6/D715PPczmfq/R5dqQ/Dj7nin+U89wNIBpGyk1HzkeY
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):223
                                                                                                                                                                                                                                        Entropy (8bit):4.674734966171915
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:qTthqIY0gYkLfAbplGMVgvFALVuB96abOa:qTE0r26guLVPba
                                                                                                                                                                                                                                        MD5:75D82DD1F1DA1FDFA3BCB83A3A095405
                                                                                                                                                                                                                                        SHA1:453F36E44462309CB72B2FD4CA042C6CAA177E77
                                                                                                                                                                                                                                        SHA-256:3A3F8B4FA89237457EAAB5AC844EAB87D84927E3D268D0EE2B16EF0CD6B6E2A9
                                                                                                                                                                                                                                        SHA-512:D94C38C8027872527618F49CAEFD79F96AC1FB19AC2C6C0DC0352E524D93FC8CE4373B8284F37771ABB730D27D4F79087E578188998E9BFE5FEB46A3DC9E0E44
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><script defer="defer" src="prompt.js"></script></head><body><div id="root"></div></body></html>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65472), with escape sequences
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):708554
                                                                                                                                                                                                                                        Entropy (8bit):5.409819827770961
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:LIGcF7re2Q+qmIuenxcBwLf04PsmPEOnZon3qHxPP51j00Rrt4//:XcFmDxT6m8Os3YP51j06tC/
                                                                                                                                                                                                                                        MD5:3BCF5FD6D6FE5A09907DFC4F05BC0199
                                                                                                                                                                                                                                        SHA1:9B0CF9DDC558BB69FD2BD1D4C78EF7BC15BD1818
                                                                                                                                                                                                                                        SHA-256:BB7973AD8656F43D56793E11A6C451C6B2EEFB36C46214082516C616D0F1A55D
                                                                                                                                                                                                                                        SHA-512:07CC2648C9D1EC317933E127A5AEB4DEAA0C651E5074581F922741E24181DAB6515DDFA1F120C7C8BB50EEADB85FA65A0A858CF371B0E6DA0A14C38A928CDF23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*! For license information please see prompt.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d5ef15dd-56a1-4f45-9615-2a0546ff3eb4",e._sentryDebugIdIdentifier="sentry-dbid-d5ef15dd-56a1-4f45-9615-2a0546ff3eb4")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"fd218aac536af3b0cf293db8aac42e70e808b4b8"},(()=>{var e,t,n={69282:(e,t,n)=>{"use strict";var r=n(34155),o=n(25108);function a(e){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},a(e)}function i(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4418
                                                                                                                                                                                                                                        Entropy (8bit):4.878153914772812
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:F64C/XHFC94C/XHFC94C/XHFCq4C/XHFCQIrIqIUI5ILIG:F6nXHinXHinXH1nXHM
                                                                                                                                                                                                                                        MD5:0C5B810FF4FF169A6CE23E5A6FE45530
                                                                                                                                                                                                                                        SHA1:ABCFAB93EEC95F9A6E00D814CBE68B5E7AF2C6F6
                                                                                                                                                                                                                                        SHA-256:28298EFE099CEEFA43287FE95FD1573FF14EFD9811CEBB10457BCA1ABC045994
                                                                                                                                                                                                                                        SHA-512:6B9AD5015D82E548D921EAB1C05AF9C8917C86DBF5854B9CC8B1F4955C2F95B8ED4B93F46751FC46FD259D280E233293A4A0E7B9C2F9A70E34ED54594A62FA04
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <feross@feross.org> <http://feross.org>. * @license MIT. */../*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <https://feross.org>. * @license MIT. */../*! ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> */../*! regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */../**. * @license. * Copyright 2017 Google LLC. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, e
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65454), with escape sequences
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):178739
                                                                                                                                                                                                                                        Entropy (8bit):5.4274582153623845
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:Wr2mtiyPvr7q+OPVnJBVMTVViEQIp8kQOnYRE8+Gy+35H5DMFKAyiyHD67V9B8pr:rCnO1yMEOyasIBpIe3
                                                                                                                                                                                                                                        MD5:B9C6B1E7432C6EDFBF5BEB66C5F1BD92
                                                                                                                                                                                                                                        SHA1:0E25068C86CA559FFCC5CFD51B75BF293917985A
                                                                                                                                                                                                                                        SHA-256:A65BD12315CE87BD0C651799C55BB5B3BC5C03BAD1BC89FA9BFAF389EB125101
                                                                                                                                                                                                                                        SHA-512:4E33F46CDDFF12880E98DCFE9C86F45921915B5A3603CCB333161C0C47071A8712AE2C33C7E0EBADA85B7550873681C1FD3FF46BF0E0E25F41E9534FA522563E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*! For license information please see webpage_content_reporter.js.LICENSE.txt */.!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="f2685e44-a1f7-456a-93c2-2638210196a3",t._sentryDebugIdIdentifier="sentry-dbid-f2685e44-a1f7-456a-93c2-2638210196a3")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"fd218aac536af3b0cf293db8aac42e70e808b4b8"},(()=>{var t={69282:(t,e,n)=>{"use strict";var r=n(34155),i=n(25108);function o(t){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o(t)}function a(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configura
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                                        Entropy (8bit):4.552994852833057
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:US9WWuB/w2LPOUOAlyRFPFlyxyslbNuNjDRDyNLSbxRziYoW+Sb1JMG610:UOnUd1ysnuN5DokXmY/QD10
                                                                                                                                                                                                                                        MD5:C307D458D54C9E1524984B0AE1F3E612
                                                                                                                                                                                                                                        SHA1:8073C6D2D854887D330E7DE31F482689A72CC4E8
                                                                                                                                                                                                                                        SHA-256:52CA0304594E4F04DFE90D82C85EC3A0A19771D12CBDA76DDE45CD783ABC680A
                                                                                                                                                                                                                                        SHA-512:33D76141AFF0E634CEEBC005E0D160862EAD5C92BB9DDFA007FF68A2F7C33C1499AFAA22B95C4D9D7E4FABEAEF5D44AEA76D196889F7B672E405E011B675C030
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <feross@feross.org> <http://feross.org>. * @license MIT. */.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1490134
                                                                                                                                                                                                                                        Entropy (8bit):7.990679600127005
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:hwllVOBtRaivYf1xCniURR0Wba9a9HhcRxmkuQbs0UlMk7Dgi8IYkxIhJELiRmdH:n0B9A/R0W+aiOkuQbs0Uyk/p8PCLXJl3
                                                                                                                                                                                                                                        MD5:CA34203C7EF67AB2ED4254CD09AD3CB9
                                                                                                                                                                                                                                        SHA1:9743C25B2F468B2FDBA74702FE090AC766BE2F82
                                                                                                                                                                                                                                        SHA-256:9A9A2EC68E8EC69C09B9A6235E239023791A1A8255420590C106E057F06A92B6
                                                                                                                                                                                                                                        SHA-512:2F785104D9ED683DEBE7CED51359800275D6CF8F41FCFC0B9EB8A7E06534548F7BE289F45C62EA483B034ADEB1FB5E990437BB4CCE09894C8EB82E6DF9FC945B
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......8........C....pHYs.................sRGB.........gAMA......a....kIDATx.... .-(j......s......;..[...9....4!$.qdf.....T66666666666666666666666666666.;.lllllllllllllllllllllllllllll.................................?..................................~..............................C._.o..*.....;.76~/v.ol.^...........{...c..b.......`u.Y............n).dt..;.*.M..2...+vU.././.g&{6."..2A..........3...y.......;.v..|;.y...X..i2....};.G....o...[.4.]......#.....?.-E.....G....o.?....."MFW.o........uK.&.....9;51F..>..5p.y.....u...N.q...4....V...|(......5.nA?.....x...(..M...G..v#....;d z.o...,.X......Ftz.H.....;.......o.......'....;,.|...... y;.w.....v.c[.];..{...(.Dx.\..;.w.Gs............m.v.....P|.\...r.............G...1(..h..=s.....e.v.K.5rP4.o7.%..]Gvh.....M.[%..b...-..6Ix.(..2...s.h..y{l..d .!Z..Blf1.t...}f@....u...........?.c......m..C...3...Q.....;.G.g.?...../;.A..I...6...;.GY;.w....u3....:.c......m..C...3...Q./...?.....L...}.,..o%I.@.f..."s
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):212
                                                                                                                                                                                                                                        Entropy (8bit):4.9478018872802
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:abFoB2LqMa+2AF/Ni9lLFvmQ4EPuRW18xMoemRpe2W/:Sa2Ra+2YF8LEQXuRw8xMoemRpe2a
                                                                                                                                                                                                                                        MD5:2AFD0F758ECF2A535F08B7F93FCF1F71
                                                                                                                                                                                                                                        SHA1:C5734D72B190EFEEFD35E4F5A6AAAF608C43DACA
                                                                                                                                                                                                                                        SHA-256:DBAB965DF865AEE6A7E0B13CD90BB7C2037A7D7B7992EA6C1B537127B2218CC0
                                                                                                                                                                                                                                        SHA-512:0ED33CE6F284F4CB7719D0CF5A68088C3B9BED8FE681260E4C94553ED676E861D0C9373282E5E1501C6C9620CA500F640D722AC14385C5613281C6226D6B9D62
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:; This file is stored in UTF-8 encoding.[Info].Name=GX Classic Light.Author=Opera Software.Version=2..[Start Page].Background=classic.png.Position=center center.Title Text Color=#000000.Title Text Shadow=#FFFFFF.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):210
                                                                                                                                                                                                                                        Entropy (8bit):5.0139309143474495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:abFoB2LqMa+2ALsiW9lLFvmQsEHvuRW18xMoemcoe2WK6:Sa2Ra+2WALEQVuRw8xMoemze2L6
                                                                                                                                                                                                                                        MD5:BF49A81F1400C3509F3F1914BFF5056E
                                                                                                                                                                                                                                        SHA1:F21690B95202C3ADD90579BF8B881A3E8697BE07
                                                                                                                                                                                                                                        SHA-256:D69C047043D5005BF510B2BD29851DE5AE1A566F3F4D57B6CE6015186C8DB40A
                                                                                                                                                                                                                                        SHA-512:255F53471B71256810841B62E559E77A06D85E4DD470CD9E10A0B2297BA5A845E7EC979E7A3EB9EEDD35598571B060AC75F2521FD6D427AE84F938E51DB3364C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:; This file is stored in UTF-8 encoding.[Info].Name=Reborn3 Dark.Author=Opera Software.Version=2..[Start Page].Background=wallpaper.jpg.Position=center center.Title Text Color=#FFFFFF.Title Text Shadow=#757575.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):579776
                                                                                                                                                                                                                                        Entropy (8bit):7.978084236223466
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:bI0Aj1hofwpL1LQawxct+ML7QR4q8WGFmx1MHec+/xbyfALl1Ii8C7:bI0E1GlpCi8WYSc+/RKmbIjU
                                                                                                                                                                                                                                        MD5:8EBD9096E71A7D6C81EA175335B7351F
                                                                                                                                                                                                                                        SHA1:FE70127C935187F50DD773BB804013CCD8B56541
                                                                                                                                                                                                                                        SHA-256:362ADA2A2FD0102431A7DF0F6D113E7B0028A1C58B12BDED6B780DA8C555A4B6
                                                                                                                                                                                                                                        SHA-512:95E0537D2A1EDC0BB6FB23AE0AE3EB25AC9B94404E019165A5E04BF5874431D58083A62657D1E0760B864C3A0C70015912A9243DFCB5CA9D18DA58EF9F5226FA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:......JFIF.....H.H..............................................................................................................................................8.........................................................60lhl`.0`0..`..........@......@!...@. B..@........................Pc.........c....L.........@..@....I.@.B.......................................0...0`.....4.......!.. ...............................V.i...0.......0.0....@......... ....!.!.. .........................`.0c....`0.. .`1144........@.....@ C.@... ........................1......0......L.` ................................................0c................. @.@..@.......Bh@ .. ......................a..0....M0......0.... ............. .P. .........................6i....`..........M0....4......h. .....H4..&..h.....................`c.1......0.......... .@$.......`.... .1..........................l.0.........@..4.L........ ....@.....)....... ...................6......`...........0hb.....@..!.cB@ .)h.I.....@............
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6360997
                                                                                                                                                                                                                                        Entropy (8bit):7.9983802568218225
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:196608:lwjeiahK9Rx4UUXmy+LSW+MEUYJohanu8Z6j:aewxHyISPMdEwa1Z6j
                                                                                                                                                                                                                                        MD5:5EDA2CEFCB4BDA954D5C43EF152F1956
                                                                                                                                                                                                                                        SHA1:1302DE9EA21B880E9253E1C3A80F557F73B208D5
                                                                                                                                                                                                                                        SHA-256:2734105AB1452F7096AA735AC9629A6FEB4CB1BBC8CB167E9CDAD8B44D700962
                                                                                                                                                                                                                                        SHA-512:AC3179EA5B66116EDF1BCBE3AD481CCAB93FDCBB32219C17A392CA492B7EF5C9EBE5B2B9A0748545355C587624A40C92F6F2136D8AEABF987A3C00E8D92D504C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0......................c.. ~Y...........ry].:+.....!..9...F....x.h.z./...|...~L..........I...d.!~. )].c.t.ho.....6$?J.}..%z.!.]F&..X.q).0p.#...!.z....f........D....X.D..>..R=....G.R.\%..Su=..}...6..d.A&6...N.n.^....#...<8..Y~u.j.....O.Q."Y.v...!.J[..X. y........X_&6.]..{ D.t..I8..=r5..*....^.;.{.j.-.....6.>^.O.q..Q/X...1.8w.B.Z.r..T..F:.Vni.5Xe.rX...VS*/&O.....iv.+..5..Z..Qb*.....`.T....{S..,.....E...:..#..*.v8/pW..]..b.'.:3...0x.\...J..n.l..K6...S*......;..mN.[....n...........Ck.I.....d.Rts._..d......n.#b... I.uFJ6..Cr24....&.......0.."0...*.H.............0......................c.. ~Y...........ry].:+.....!..9...F....x.h.z./...|...~L..........I...d.!~. )].c.t.ho.....6$?J.}..%z.!.]F&..X.q).0p.#...!.z....f........D....X.D..>..R=....G.R.\%..Su=..}...6..d.A&6...N.n.^....#...<8..Y~u.j.....O.Q."Y.v...!.J[..X. y.....q.7....H.!.W..V..A.W.{`.*.,.B..E..!..e....]W.a... ].......`.&.....{.N.%._..v....f^......C.z2-.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6
                                                                                                                                                                                                                                        Entropy (8bit):1.9182958340544893
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:wy:t
                                                                                                                                                                                                                                        MD5:377D072E137022223A370760763420BB
                                                                                                                                                                                                                                        SHA1:534E5F914AE99BF0A342A2F7A7E0724BD0D11EF7
                                                                                                                                                                                                                                        SHA-256:4489F9E3E454748B3521EB214E0A5694D562CFF3D9FF511CB456953C8F534C00
                                                                                                                                                                                                                                        SHA-512:D1E37E45E8D603C46C9254D7295744104222B09340246C5E5F50D661D4688CCC2068ADF1E0CD78599BCDCF475F8A0A6255DCD3E429812AA14CC2E2022309955C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{..}..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):245
                                                                                                                                                                                                                                        Entropy (8bit):4.766388132219597
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:jN1un6S6e3LdxZuRAMSrAHAGWLue/EvuRA0A0yoAk5:J1uNZx0RNSMgG+j/vRmJBk5
                                                                                                                                                                                                                                        MD5:F01F99F68FFB71BC7EA9242EC907ECF6
                                                                                                                                                                                                                                        SHA1:9D8F408E1005C3FFD02C313FCA71009DAD4BDC4B
                                                                                                                                                                                                                                        SHA-256:FCEB86619911957518B184DC1FEA8C66DE6F5793C20F8330897DA4BB3668C4B1
                                                                                                                                                                                                                                        SHA-512:0A9E7735D08220423101E4E160D70C8A1FD843F3E55D824555731B9C50AF3EA98EA370D2B76E77B467587ABEB8854F06FADA670657FB84158F6C4FD88CD77B72
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.t-unverified_token_popover[data-v-47f33c28]{box-shadow:0 8px 22px 0 #00000054}.fade-enter-active[data-v-8a240450],.fade-leave-active[data-v-8a240450]{transition:opacity .3s}.fade-enter[data-v-8a240450],.fade-leave-to[data-v-8a240450]{opacity:0}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):79
                                                                                                                                                                                                                                        Entropy (8bit):4.884300172387007
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:jtfOAL6gHun0DRA6e388d3F1OEY:jN1un6S6e3LdxY
                                                                                                                                                                                                                                        MD5:BE61CA188D27C35887A9DFBF119E7EEB
                                                                                                                                                                                                                                        SHA1:E8C7C5275AB6B749F16BA4E392CE9437F26672C7
                                                                                                                                                                                                                                        SHA-256:521086B70AE825070776F64140FCFE02AF716BDE74C0F172E12231B7D2896C71
                                                                                                                                                                                                                                        SHA-512:304CC5305C42735FBE6089AB2082C08380DDFC370DC79DF95CEA1FFBA42007555DEE657BF8108E90DE8A1F58E5D1DF9F4C975650DA8B858EDDCC981AA5CBCA8E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.t-unverified_token_popover[data-v-47f33c28]{box-shadow:0 8px 22px 0 #00000054}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):79
                                                                                                                                                                                                                                        Entropy (8bit):4.884300172387007
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:jtfOAL6gHun0DRA6e388d3F1OEY:jN1un6S6e3LdxY
                                                                                                                                                                                                                                        MD5:BE61CA188D27C35887A9DFBF119E7EEB
                                                                                                                                                                                                                                        SHA1:E8C7C5275AB6B749F16BA4E392CE9437F26672C7
                                                                                                                                                                                                                                        SHA-256:521086B70AE825070776F64140FCFE02AF716BDE74C0F172E12231B7D2896C71
                                                                                                                                                                                                                                        SHA-512:304CC5305C42735FBE6089AB2082C08380DDFC370DC79DF95CEA1FFBA42007555DEE657BF8108E90DE8A1F58E5D1DF9F4C975650DA8B858EDDCC981AA5CBCA8E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.t-unverified_token_popover[data-v-47f33c28]{box-shadow:0 8px 22px 0 #00000054}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):167
                                                                                                                                                                                                                                        Entropy (8bit):4.4842963735264885
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:auRAXYRSrc8/ELYBhYc8/TRUJLL2EGfDmeuRAX+nc8/ELYBhZBEoc8/TKub5:auRAMSrf/iYgf/T8LubZuRA0f/iYxyo1
                                                                                                                                                                                                                                        MD5:2A6DAE6A6AA1241E1BA8322D42CD8A7E
                                                                                                                                                                                                                                        SHA1:E9395323186838A43B0973D5DF69C6990267B09D
                                                                                                                                                                                                                                        SHA-256:257CD56293CD5C68C8CFDBF373ED7825CBF78D1BF006A5178FDA66F4FBBB45B1
                                                                                                                                                                                                                                        SHA-512:959EBA5CFD13BED0FD45A8A1D70B9404FD1B0D8DA0E1972E5B0AA7C65667B9C8550338562C975715F77B910D7BDF63FC0CF46ED4EC38CAF7A5507698F53388A9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.fade-enter-active[data-v-6503e9d2],.fade-leave-active[data-v-6503e9d2]{transition:opacity .25s}.fade-enter[data-v-6503e9d2],.fade-leave-to[data-v-6503e9d2]{opacity:0}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (905), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):905
                                                                                                                                                                                                                                        Entropy (8bit):4.86676753896805
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:cjRSfaQjsOXNbs1Bc1VzqR9ARNSONiVhIjFijRVkVh/ChAYRSKCxuQjsOXNbs4B/:clAVZLVzqyRNFNiVhBRVchah/SVZN
                                                                                                                                                                                                                                        MD5:6822EA90B5BE3364C0B489BEB1E13B63
                                                                                                                                                                                                                                        SHA1:B8FB802A81FFA02E2D4BDE24DDB86CC498F0CFBB
                                                                                                                                                                                                                                        SHA-256:581087CC539C4C8E1E0721B851AA92B9E79E22F97516040CA749CC34A7C015D1
                                                                                                                                                                                                                                        SHA-512:C10A2D93CC13530A266F4C6EBDE631BB1005F9C66A1FE413AE7ABF77161B1EDD00261DCDF0272D266EA71E7882D1091E2396226E81E522E7CEFC5D9631A4DE61
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.item-transition-enter-active[data-v-03d35724],.item-transition-leave-active[data-v-03d35724]{transition:all .25s;transition-delay:calc(var(--i)*.05s)}.item-transition-enter[data-v-03d35724],.item-transition-leave-to[data-v-03d35724]{opacity:0;transform:scale(0)}.t-opera_points_burger[data-v-7e8ce169]:before{display:block;position:absolute;top:0;left:0;width:100%;height:100%}.fade-enter-active[data-v-5fd41cb4],.fade-leave-active[data-v-5fd41cb4],.fade-move[data-v-5fd41cb4]{transition:all .2s ease-in}.fade-enter-from[data-v-5fd41cb4],.fade-leave-to[data-v-5fd41cb4]{opacity:0}.fade-leave-active[data-v-5fd41cb4]{position:absolute}.item-transition-enter-active[data-v-855612b2],.item-transition-leave-active[data-v-855612b2]{transition:all .25s;transition-delay:calc(var(--i)*.05s)}.item-transition-enter[data-v-855612b2],.item-transition-leave-to[data-v-855612b2]{opacity:0;transform:translateX(50%)}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (857), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):857
                                                                                                                                                                                                                                        Entropy (8bit):5.073863099744368
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:cjRSfaQjsOXNbs1BctCiWuY4jJj4flURelYfpKkilJOUj1uwsWRtdE1lPxT3NWUj:clAVZXCGY4cU0liKkilzUFW361ld
                                                                                                                                                                                                                                        MD5:FEAD2B5E7C943AA7C4B3599CDA33611E
                                                                                                                                                                                                                                        SHA1:5049CA46AF7155A59B25602C44566224A571B30D
                                                                                                                                                                                                                                        SHA-256:FEAF484852523B5831091D558B793C32DA2EF477524C815C6CCD7922BDF3B608
                                                                                                                                                                                                                                        SHA-512:7A7019787825C4DA7ED4A1464F04F85E273EADC32D68B69448BB7A57BB11B5165BEB26DCA8AE024D0FA607453E201E88CC8767C7DE3754BD15EAE0676808CEDC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.item-transition-enter-active[data-v-03d35724],.item-transition-leave-active[data-v-03d35724]{transition:all .25s;transition-delay:calc(var(--i)*.05s)}.item-transition-enter[data-v-03d35724],.item-transition-leave-to[data-v-03d35724]{opacity:0;transform:scale(0)}.arrow[data-v-38a286ec]{width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:3px solid #0ed3df}.section[data-v-92c16886]{border-radius:.5rem;--tw-bg-opacity:1;background-color:rgb(30 42 52/var(--tw-bg-opacity));padding:.75rem}.title[data-v-92c16886]{display:flex;font-size:.625rem;text-transform:uppercase;line-height:1.25rem;--tw-text-opacity:1;color:rgb(180 197 213/var(--tw-text-opacity))}.value[data-v-92c16886]{display:flex;text-align:right;font-size:.875rem;line-height:1.25rem}.line[data-v-92c16886]{display:flex;justify-content:space-between}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):79
                                                                                                                                                                                                                                        Entropy (8bit):4.884300172387007
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:jtfOAL6gHun0DRA6e388d3F1OEY:jN1un6S6e3LdxY
                                                                                                                                                                                                                                        MD5:BE61CA188D27C35887A9DFBF119E7EEB
                                                                                                                                                                                                                                        SHA1:E8C7C5275AB6B749F16BA4E392CE9437F26672C7
                                                                                                                                                                                                                                        SHA-256:521086B70AE825070776F64140FCFE02AF716BDE74C0F172E12231B7D2896C71
                                                                                                                                                                                                                                        SHA-512:304CC5305C42735FBE6089AB2082C08380DDFC370DC79DF95CEA1FFBA42007555DEE657BF8108E90DE8A1F58E5D1DF9F4C975650DA8B858EDDCC981AA5CBCA8E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.t-unverified_token_popover[data-v-47f33c28]{box-shadow:0 8px 22px 0 #00000054}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                                                                        Entropy (8bit):4.655710854127468
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:auRNST/i1/TI60RV/ijU/T/NRNSWd6d/60RUdxndsInSWdFd/o2dCndYAZh:auRNka1r2RVaorVRN38ZRUzx3b/cth
                                                                                                                                                                                                                                        MD5:F46398C231966A80ADE2304B065EC65C
                                                                                                                                                                                                                                        SHA1:C4975D39BF5D7A9B4BBCD143CDCC0FEECD1F1ADA
                                                                                                                                                                                                                                        SHA-256:4D1ACB9FE8829423337C7EEE9B56494F9704F9BAE93180AF0F8A3756C083804F
                                                                                                                                                                                                                                        SHA-512:C37D305EE9A5D727EC62CD2772C50BDC13272CD03DD3C708ACC7626A82E04DB9C52BD28BBD0512A0A5F0D891EF49C1F5B2D16F21A245E9D7824CEA6A07775D53
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.fade-enter-active[data-v-6503e9d2],.fade-leave-active[data-v-6503e9d2]{transition:opacity .25s}.fade-enter[data-v-6503e9d2],.fade-leave-to[data-v-6503e9d2]{opacity:0}.fade-enter-active[data-v-70f89c6e],.fade-leave-active[data-v-70f89c6e]{transition:opacity .25s}.fade-enter[data-v-70f89c6e],.fade-leave-to[data-v-70f89c6e]{opacity:0}.slide-enter-active[data-v-70f89c6e],.slide-leave-active[data-v-70f89c6e]{transition:all .25s}.slide-enter[data-v-70f89c6e],.slide-leave-to[data-v-70f89c6e]{transform:translate(-50%,200px);opacity:0}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                                                                        Entropy (8bit):4.655710854127468
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:auRNST/i1/TI60RV/ijU/T/NRNSWd6d/60RUdxndsInSWdFd/o2dCndYAZh:auRNka1r2RVaorVRN38ZRUzx3b/cth
                                                                                                                                                                                                                                        MD5:F46398C231966A80ADE2304B065EC65C
                                                                                                                                                                                                                                        SHA1:C4975D39BF5D7A9B4BBCD143CDCC0FEECD1F1ADA
                                                                                                                                                                                                                                        SHA-256:4D1ACB9FE8829423337C7EEE9B56494F9704F9BAE93180AF0F8A3756C083804F
                                                                                                                                                                                                                                        SHA-512:C37D305EE9A5D727EC62CD2772C50BDC13272CD03DD3C708ACC7626A82E04DB9C52BD28BBD0512A0A5F0D891EF49C1F5B2D16F21A245E9D7824CEA6A07775D53
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.fade-enter-active[data-v-6503e9d2],.fade-leave-active[data-v-6503e9d2]{transition:opacity .25s}.fade-enter[data-v-6503e9d2],.fade-leave-to[data-v-6503e9d2]{opacity:0}.fade-enter-active[data-v-70f89c6e],.fade-leave-active[data-v-70f89c6e]{transition:opacity .25s}.fade-enter[data-v-70f89c6e],.fade-leave-to[data-v-70f89c6e]{opacity:0}.slide-enter-active[data-v-70f89c6e],.slide-leave-active[data-v-70f89c6e]{transition:all .25s}.slide-enter[data-v-70f89c6e],.slide-leave-to[data-v-70f89c6e]{transform:translate(-50%,200px);opacity:0}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1116), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1116
                                                                                                                                                                                                                                        Entropy (8bit):5.190296094581144
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:mwuylvt5KuyJEKuyee6k2/aDmuyd8nkZodZV+pykNN1uNZxv/mUIPfX9Hfcd3nSv:FlzKPEk7mp8aa3q9khvbIGlnwUQ
                                                                                                                                                                                                                                        MD5:7DE902CBFAEAC88C75EC6712D280A8CC
                                                                                                                                                                                                                                        SHA1:C0F28E35BCA1AAC9CE0D60340AE07AC22E98368B
                                                                                                                                                                                                                                        SHA-256:B0B930F38919FDDFD8B366A3881A9B30525EBC8B56FFED1CE163867D1B36DD12
                                                                                                                                                                                                                                        SHA-512:DFCDB838AF20924A371607EFFE664CE37EFAAB1BE61AADE7869A1FA8637A4C4764DF217FEB966952744729BEB7CDB7AE7F2556DDF7C6D203924EB41463959CD9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.line-divider[data-v-0c0ab06d]{text-align:center;position:relative;background-color:#0f151a;border:none}.line-divider[data-v-0c0ab06d]:after,.line-divider[data-v-0c0ab06d]:before{content:"";display:block;border-top:1px solid #253441;width:44%;position:absolute;top:50%;z-index:1}.line-divider[data-v-0c0ab06d]:after{right:0}.line-divider>[data-v-0c0ab06d]{background:#253441;position:relative;z-index:5}[data-v-f0130492]::-webkit-scrollbar{width:6px;height:6px}.bg-red-10[data-v-0b5a8f07]{background:rgba(255,95,104,.1)}.bg-yellow-10[data-v-0b5a8f07]{background:rgba(255,214,68,.1)}.bg-orange-10[data-v-0b5a8f07]{background:rgba(255,146,85,.1)}.t-unverified_token_popover[data-v-47f33c28]{box-shadow:0 8px 22px 0 #00000054}.input:focus+label[data-v-5cbd35cb]{--tw-text-opacity:1;color:rgb(14 211 223/var(--tw-text-opacity))}.input[data-v-5cbd35cb]{font-size:1.5rem;font-weight:900;min-width:4rem!important;outline:none;border:1px solid #51728f;border-radius:30px;margin:0 auto;text-overflow:ellipsis}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                                        Entropy (8bit):4.651752182791165
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:TJsBS2K7Pz7uxkqJjq3vzLEq0tIEv6buN9lyecsZxIT:TmBo/6E10tIK6Wyq2T
                                                                                                                                                                                                                                        MD5:364A67BE9F4E2668991F6292CB171402
                                                                                                                                                                                                                                        SHA1:46874857F307E06622B86A4C8581762D4A8F8B85
                                                                                                                                                                                                                                        SHA-256:5942A646E936C2E8A74913276B68489CE102F73B34975821B633C8388395FAF4
                                                                                                                                                                                                                                        SHA-512:0262C044AFD00C5E0D552B93890F348FEE2A62D35E68F93499057DF7306FB02E8811F1204F672502DB38BED066B096D1617CE68EEC933D38DC1C9DFA9B202E30
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.child-view{overflow-x:hidden;overflow-y:overlay;right:0;left:0;bottom:0}.fade-out-enter,.zoom-in-leave-active{opacity:0}.fade-out-leave-active,.zoom-in-enter{transform:scale(.9);opacity:0}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (594), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):594
                                                                                                                                                                                                                                        Entropy (8bit):5.11190486453785
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:BCiWuY4jJj4flURelYfpKkilJOUj1uwsWRtdE1lPxT3NWUj:BCGY4cU0liKkilzUFW361ld
                                                                                                                                                                                                                                        MD5:7BE2A9FF0052DE591F6A90C34DEBCEFE
                                                                                                                                                                                                                                        SHA1:2F35C3D5656093F1EC33CE29BFBAF28B21CFAB4A
                                                                                                                                                                                                                                        SHA-256:BAF3E2652E30D8056A253539C75347790A160E7EA6257AE1D2484145A8EB6074
                                                                                                                                                                                                                                        SHA-512:C0B5E23A6298AA8B4B44D5B61B66A2C7B73BFF97D3FD22309FB4F2FC19668E5EB27137C9ADE641053C6A8A08D8332F99E4B00015F38EB353AEBCC98417673B19
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.arrow[data-v-38a286ec]{width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:3px solid #0ed3df}.section[data-v-92c16886]{border-radius:.5rem;--tw-bg-opacity:1;background-color:rgb(30 42 52/var(--tw-bg-opacity));padding:.75rem}.title[data-v-92c16886]{display:flex;font-size:.625rem;text-transform:uppercase;line-height:1.25rem;--tw-text-opacity:1;color:rgb(180 197 213/var(--tw-text-opacity))}.value[data-v-92c16886]{display:flex;text-align:right;font-size:.875rem;line-height:1.25rem}.line[data-v-92c16886]{display:flex;justify-content:space-between}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                                                                        Entropy (8bit):4.655710854127468
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:auRNST/i1/TI60RV/ijU/T/NRNSWd6d/60RUdxndsInSWdFd/o2dCndYAZh:auRNka1r2RVaorVRN38ZRUzx3b/cth
                                                                                                                                                                                                                                        MD5:F46398C231966A80ADE2304B065EC65C
                                                                                                                                                                                                                                        SHA1:C4975D39BF5D7A9B4BBCD143CDCC0FEECD1F1ADA
                                                                                                                                                                                                                                        SHA-256:4D1ACB9FE8829423337C7EEE9B56494F9704F9BAE93180AF0F8A3756C083804F
                                                                                                                                                                                                                                        SHA-512:C37D305EE9A5D727EC62CD2772C50BDC13272CD03DD3C708ACC7626A82E04DB9C52BD28BBD0512A0A5F0D891EF49C1F5B2D16F21A245E9D7824CEA6A07775D53
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.fade-enter-active[data-v-6503e9d2],.fade-leave-active[data-v-6503e9d2]{transition:opacity .25s}.fade-enter[data-v-6503e9d2],.fade-leave-to[data-v-6503e9d2]{opacity:0}.fade-enter-active[data-v-70f89c6e],.fade-leave-active[data-v-70f89c6e]{transition:opacity .25s}.fade-enter[data-v-70f89c6e],.fade-leave-to[data-v-70f89c6e]{opacity:0}.slide-enter-active[data-v-70f89c6e],.slide-leave-active[data-v-70f89c6e]{transition:all .25s}.slide-enter[data-v-70f89c6e],.slide-leave-to[data-v-70f89c6e]{transform:translate(-50%,200px);opacity:0}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (688), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):688
                                                                                                                                                                                                                                        Entropy (8bit):4.999571226339566
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:2qVP+GeYNyufcrVmUIjAXiuRjt0sslYWil7S5B:bVh90r1IjAy0slrilmv
                                                                                                                                                                                                                                        MD5:9B848ED3E866489AF525AA7D32189BF9
                                                                                                                                                                                                                                        SHA1:91312D6152C48C5BA32B04363426FB8BE18D891D
                                                                                                                                                                                                                                        SHA-256:7A6B8CCC5E8176ECD8F02FACC17A7F92EF08ABC27B455C6BFE9062E1488C09F5
                                                                                                                                                                                                                                        SHA-512:57141357AB6EDCAA6C42B0288984905FA4041921E2304BAFB3A6A9345AA1F8B9125B3505B4F4F633270E3C533A7CBBB97F25F9144FA17E8FA5A6758FA512EAA8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.icon-wrapper[data-v-6ecb8224]{margin-top:.5rem;display:flex;align-items:center;padding:.5rem;justify-content:center;flex-shrink:0;width:2rem;height:2rem;border-radius:9999px}.info-icon[data-v-6ecb8224]{--tw-text-opacity:1;color:rgb(14 211 223/var(--tw-text-opacity));line-height:.666rem}.half-circle-left[data-v-6ecb8224]{border-top-right-radius:9999px;border-bottom-right-radius:9999px;margin-right:.5rem}.half-circle-left[data-v-6ecb8224],.half-circle-right[data-v-6ecb8224]{width:12px;height:24px;--tw-bg-opacity:1;background-color:rgb(15 21 26/var(--tw-bg-opacity))}.half-circle-right[data-v-6ecb8224]{border-top-left-radius:9999px;border-bottom-left-radius:9999px;margin-left:.5rem}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):175
                                                                                                                                                                                                                                        Entropy (8bit):5.0731943155838195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:jtfOAL6gHun0DRA6e388d3F1OErkREbXpBR+iMIERLrhMml9W5dKBOn:jN1un6S6e3LdxrkRE9BRCRRMM9WWA
                                                                                                                                                                                                                                        MD5:AE991ED54D57DEC92CB1A19C82074885
                                                                                                                                                                                                                                        SHA1:C1B0CD8FB5F20E857478B01E52308C39F254667F
                                                                                                                                                                                                                                        SHA-256:D7E7D1F122B254A6CDE6986AEAD0F3765630270483DC6D046F0843AB436D4583
                                                                                                                                                                                                                                        SHA-512:E454E780B404D2FB1FB7C635272BFB0B3FCA2485DE0AF13801CBA139C205CB503E667CF8260C95F7FD6C0C4ADBC92009C08E4711E4235AEAB1A583DAAFFEB759
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.t-unverified_token_popover[data-v-47f33c28]{box-shadow:0 8px 22px 0 #00000054}.qr-container>*{max-width:100%;animation:fadein 1s}@keyframes fadein{0%{opacity:0}to{opacity:1}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (805), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):805
                                                                                                                                                                                                                                        Entropy (8bit):4.971955786423252
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:cjRSfaQjsOXNbs1BcfN1uNZxVjRSt9h8+IjsOXNbsr9Be7+iDk8DkzDkn:clAVZohVluHuVZOq6izGi
                                                                                                                                                                                                                                        MD5:5D6B3B26E17A411C408F2A01A3E685AD
                                                                                                                                                                                                                                        SHA1:A64774552B9E6ED00F60991484C347FF5AEC6069
                                                                                                                                                                                                                                        SHA-256:E56AAB0A9B1BDD156BB1955439F38F03C84C176340BBB651F3FB05851DEC3D08
                                                                                                                                                                                                                                        SHA-512:E71C23CD735F0DFCC13401DFEFC83C8C3AF596304920CD4953AF5FDA4131D40CA2012B8B01A63BD69AFAAF3FFA8276C98F4AE0BF59A9182899C9BD5615F28B1F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.item-transition-enter-active[data-v-03d35724],.item-transition-leave-active[data-v-03d35724]{transition:all .25s;transition-delay:calc(var(--i)*.05s)}.item-transition-enter[data-v-03d35724],.item-transition-leave-to[data-v-03d35724]{opacity:0;transform:scale(0)}.t-unverified_token_popover[data-v-47f33c28]{box-shadow:0 8px 22px 0 #00000054}.item-transition-enter-active[data-v-4353f9b4],.item-transition-leave-active[data-v-4353f9b4]{transition:all .15s;transition-delay:calc(var(--i)*.05s)}.item-transition-enter[data-v-4353f9b4],.item-transition-leave-to[data-v-4353f9b4]{opacity:0;transform:translateY(50%)}[data-v-4353f9b4]::-webkit-scrollbar{width:8px}[data-v-4353f9b4]::-webkit-scrollbar-thumb{background-color:#b4c5d520}[data-v-4353f9b4]::-webkit-scrollbar-thumb:hover{background-color:#b4c5d530}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (43149)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):62045
                                                                                                                                                                                                                                        Entropy (8bit):5.126522312237024
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:DLsEYmwRcCeTHWFvGHw1R4Iew2OGXxVWD3yXa5964b0u6T+sj8aVS1qmrHRL3739:vsEYcwm0C0G9OQDxQ+ZoneR6
                                                                                                                                                                                                                                        MD5:208B43E7B74B5CCD8C7B3E26DCD7B451
                                                                                                                                                                                                                                        SHA1:5F5AAFC02B008712A800D901A47239E02CF3DB98
                                                                                                                                                                                                                                        SHA-256:2B66C1349ED793E0DD4A34DCB0B4BEBF88171860A303BD9F31F276994D62517F
                                                                                                                                                                                                                                        SHA-512:7D2178E6829F697A14EB2E9A516E86601540C3DB83FB2DC8C5A2D5F7930864BD8EE17DB2638B3E27D902392CCDE72116F0A1C210F630CC7E03B86338F9C99E53
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:@font-face{font-family:icon;src:url(/fonts/icon.8c09d987.eot);src:url(/fonts/icon.8c09d987.eot#iefix) format("embedded-opentype"),url(/fonts/icon.58bedcfd.woff2) format("woff2"),url(/fonts/icon.79b47c61.woff) format("woff"),url(/fonts/icon.700db1ff.ttf) format("truetype"),url(/img/icon.b5b5f9a8.svg#icon) format("svg")}[class*=" icon-"],[class^=icon-]{font-family:icon!important;font-size:22px;font-style:normal;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.icon-arrow_down:before{content:"\ea01"}.icon-arrow_light_left:before{content:"\ea02"}.icon-arrow_right:before{content:"\ea03"}.icon-arrow_right_up:before{content:"\ea04"}.icon-attention:before{content:"\ea05"}.icon-backup_phrase_cyan:before{content:"\ea06"}.icon-backup_phrase_gray:before{content:"\ea07"}.icon-bell:before{content:"\ea08"}.icon-buy:before{content:"\ea09"}.icon-buzzer:before{content:"\ea0a"}.icon-cashback:before{content:"\ea0b"}.icon-check:before{content:"\ea0c"}.icon-check_selected:before{content:
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6786
                                                                                                                                                                                                                                        Entropy (8bit):7.732128631744919
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:T/gYB4ge46CUQjzBxSJLzVwEWDCOqe7KTnWwUdha6Gg2mnDrW48e/7o9TC/RO:zT+wjFQLpaLqe7FdV2mnDyTEc9WpO
                                                                                                                                                                                                                                        MD5:A13AA161DB10068E136B946A8EE58A07
                                                                                                                                                                                                                                        SHA1:5F631A2A18EA94F4192821C559F7A5E969294003
                                                                                                                                                                                                                                        SHA-256:3DB42D496BDFEF55EBD9E19223288AC3CAE1BA7DBFD00E30D2C0348A964283EB
                                                                                                                                                                                                                                        SHA-512:F17D2591AF9228BC70922CE9D938A28DE8392B3201366D662E863C4E506682B6D42F9B98C0062199E6C7FFC787ECD34E50961C3EBB4EA4B547600A27F185EA95
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .l........PNG........IHDR.............\r.f....orNT..w....&IDATx..ypTU../.U(.sF.....@@.eqA|2@...........'....E..u(....7....8`TP. {.KB..7.....+E.*..~.......Nnw......&&........#C._T...Pc."......c...2.1.D4>I}n..9..e..........~.8..e....x|b(....~n..G.c.8T.c.//.1..N......."..S...>.X.Aa&..'<8...3....../R.....u.A.8...h...n.+..9Q........S..R}.B.U|.......1.R.........j0.P.hN.C....L.4.......bEy..G..pr..I........7D...o...c./:.1.....H..p.?..*.f.....]...>#.9.~~.....:.%;._|....w..E..K3Tl...z+...V.ux.n.+.<E..#...?...H+.S...`d...S9...c.mcf.....2Z..vT..S|....E..[.k..2=6.S{!&f...(.W....@F.X[..(bzp0c.."...:...8..OT.P!.d.*.A#.o..x.@.+BU.m.....*......U\..-).;.Eu.......}......M.1yz.H...........E$..~...~.?...@].P:....%.8c.5.ww".@A..^.k>...sR."l[.Z.0O..5.9~...W:f.V..........v...LL7.`...1.....>.c.i....).M,8@...=x.^G+.#...4.|jOx.....+.....y..<..]...}....~sdb.1...o/..!c.q....l..~..w.......D$.....s..R}A.}...l...W[....'] t........Pp.........k{.l.s.c..Y.SHPh...#*..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8180, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8180
                                                                                                                                                                                                                                        Entropy (8bit):7.974790969530712
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Z0Z+knJM7UstuO9TuM9SGUIhC/aGhparZ1UKgDHE/:Z0Z3n4l9TuMAGUIA/aKpi1z
                                                                                                                                                                                                                                        MD5:6E6296ED211D2744C2BF66A6CA91AA62
                                                                                                                                                                                                                                        SHA1:E03AA559C373E988FE513027F3C0977D7533B048
                                                                                                                                                                                                                                        SHA-256:AFB9AC99F591FBCB1E0360E7073DC9CAF961689B2BD2BAAF6A66A69BD5BDCA12
                                                                                                                                                                                                                                        SHA-512:42E59FC6B4B4F5E04372E95B72DAAB7FDB97082CE900BF4017ACFC193AF5468FFBE11843B8FE10CFB1B3358A13B206BD969E9308A172015DDEB5C56F9387F6A2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOF2..............<..............................T.`..~..x...6.$..p.z.. ..f..7..2E.j.8..y....NI...`.][.U.1D*....b..>.@>.0..Z9El..0.6....J....N3..X..hB...M.i...$.gdxX.?w......sw.s./......7,".E[.E.......L5.!.*.........A+.>.....e.M.C_.}...o..I...p`h..N<.0....r~._.7..v.q.h....u......<=`..L...K..{z.-.vMk.V..Y>`l..K..:.1....J..M.$]......!..Kv.O.i.L...-^.0..Fw..{ts$(.....)V.\5...w........k.v.[6&$.F/...Lw..T^.I.[Z..q.._="....-...R...8........"..7..-....rf.....% .'...{^L.,lX..5.q...y...B....:x.............<....7'C......&,.p...w...."B..)2.@I8.D.B..-...z..1...^4@9...H...".7....B..\(c..c.r.... . 7X.R.d.B!..A..BB....... ,.. ..A.."B.....D....YF4..C.........Y.8.. ...!H.AB.D.mHL.H....$. 9..A.......A....A*.RC....... =.. ..A&....h.b ..X....x.J..D..&#/.....@..$.B.R+R..).5.b~H..Z..cXM...5-..$.N..T.bB.n.3...".Z.a...EQi42.F..j..C.(...$X.=..wo:=....A:..PN...a.Tj.=2"...F.D.Q..4..2.\.84...AH!0Zh ..c%.HdX(...2.....x.P8M..Y.&...B........C....d.:..D"2iL,............v..K.m.z.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 11 tables, 1st "GSUB", 16 names, Macintosh, type 1 string, iconRegulariconiconVersion 1.0iconGenerated by svg2ttf from Fontello project.http://fontello.com
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):15600
                                                                                                                                                                                                                                        Entropy (8bit):6.378752645764268
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:wgdevt4tKSeBjrN/BiYDyjpa4cBiI0gyCzCmKGqBIPZbKIp:Fevt4PorZBfRhKS
                                                                                                                                                                                                                                        MD5:D6DD8CBC5928A1163F5D328F061168C4
                                                                                                                                                                                                                                        SHA1:A56B096637C9B2C44A7EB5E0FE45CBBE76B97A85
                                                                                                                                                                                                                                        SHA-256:F0B7129E134B5AAA862D5E399E0EAA723AF58C5E291064D297854FA2C427C568
                                                                                                                                                                                                                                        SHA-512:F6CAE17734550DB088FC6835009E9A6D944BD1C0CB0EBEE9CFC5B44D26D671EDF8A1FACFB8291FC7CF10A3F07993E3BEEE5E81F00812ADE0905FB13081D53630
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...........0GSUB .%z...8...TOS/2@<Q........`cmap.k..........glyf.Q5@...X../xhead'..........6hhea...........$hmtx...........locam.a........zmaxp........... name.!....7.....post*v.3..9....7...................................<........3..._.<..........rR......rR..........................<...M.............................0.>..DFLT..latn............................liga.........................................g.......g.......1..............................PfEd.....B.....Z.B.............................................................;...........................................................................................&...................................................................................e...e...k.........../.............,.......................,.......................B..................................................................................... . .!.!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.5.6.7.8.9.:.:.;............................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 9356, version 1.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9356
                                                                                                                                                                                                                                        Entropy (8bit):7.949666851049759
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Km95NSYgAtm2wta9/QLTUkxtOjQIaNsWzUpPftCgtMP7cJ:KINSAmFta9/OXDVlzcCgmP7cJ
                                                                                                                                                                                                                                        MD5:EC93442E22CE1DAFA27DA2BE0AF35EC2
                                                                                                                                                                                                                                        SHA1:4AC70456F63203F19B68F4CC6670DC25C67EB87F
                                                                                                                                                                                                                                        SHA-256:12A0EB58F5C3080BE8A3C07ED331BC0068EB68A8C834C2FBECACBA5D3FE9F3BF
                                                                                                                                                                                                                                        SHA-512:A08BFFD4AE1F0071C530BBDD30BE108B48A80A1DF7B2F341D5E2222A303976BECA17DAD95E7D07513995CE85E84284DC1F3E32580246BB9C4E50381897F45E75
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:wOFF......$.......<.........................GSUB.......;...T .%zOS/2...D...D...`@<Q.cmap.............k..glyf........../x.Q5@head.. ....2...6'...hhea.. L.......$....hmtx.. l...e.......loca.. ....z...zm.a.maxp..!P....... ....name..!p.........!..post.."........7*v.3x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`a~.8.....%.i...C..f|.`..............0.x.......... ...Q.1..s..ax...iR.@...................Y=..<D.._O{.3.$C.+UI.,..p.2(|S@.W....XNy.g.)..??q.....t...,..1*,..wV...*k..A.M...C.]...h.O..:..8.q..]z..g...\.\q.....c....L...S.Y<D....Si..k..d....]K./ .L.2_0}.y..bi.h([2.-.../(...VLO......e..CY.P.i(.2.m..v.e.K.]C.MC.{..[......-.......{hh........4......o.c`...P....C...:..u\..1.qk.ch.....u..u..u...x0.11.15..h...P.....P...WC}o.....}X.../....x..z.t..hWW..t.L...o.....F..4.....,.m..2.g.6...&6....d.I..l0..y..l..Y..$...va.$.....{9.,.m.{`x....>.c....d.N.9{.D..u..vU.[..U......8E....V.%i7..Y..P.VSH.......&..^..R.;d...Z:..:.o6....y.H&..M....d"...0......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Embedded OpenType (EOT), icon family
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):15752
                                                                                                                                                                                                                                        Entropy (8bit):6.359767320830468
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:4gdevt4tKSeBjrN/BiYDyjpa4cBiI0gyCzCmKGqBIPZbKIp:Nevt4PorZBfRhKS
                                                                                                                                                                                                                                        MD5:6788DF9F62C0EC9101A43ACB4BC9CC03
                                                                                                                                                                                                                                        SHA1:12E60EAB79015B07B3CF11F1147EE267EFD508D8
                                                                                                                                                                                                                                        SHA-256:91B811C045E77B55A1FF38761B9AFB9EE0B14E25F1680D89D2D603075A64A052
                                                                                                                                                                                                                                        SHA-512:665EFD4F269DEB96AA7898211349C581E3D75E162E8E80DAD81B5489209962FF95CB26B8F95C694F3396CB08AF194B9BEC865CC252758770D53EDAF7D43A68B4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.=...<............................LP..........................3....................i.c.o.n.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....i.c.o.n................0GSUB .%z...8...TOS/2@<Q........`cmap.k..........glyf.Q5@...X../xhead'..........6hhea...........$hmtx...........locam.a........zmaxp........... name.!....7.....post*v.3..9....7...................................<........3..._.<..........rR......rR..........................<...M.............................0.>..DFLT..latn............................liga.........................................g.......g.......1..............................PfEd.....B.....Z.B.............................................................;...........................................................................................&...................................................................................e...e...k.........../.............,.......................,.......................B........................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7692
                                                                                                                                                                                                                                        Entropy (8bit):4.0375332295050255
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:vAoGlRXnM8AI3dP6B7mC/51SjPbDU8hEHHnXwjpOLp:XSXnb3dCR7aPbPEnnXNLp
                                                                                                                                                                                                                                        MD5:37B5899D458F39C33FC1436735830430
                                                                                                                                                                                                                                        SHA1:96ABDFED92E11CA156C15E5704EFB6256E3396F0
                                                                                                                                                                                                                                        SHA-256:F1F301407C92B8D9BE8C995229A8AEA94A4A31E4F3FC7134C7FCF394D959552B
                                                                                                                                                                                                                                        SHA-512:34208FE9972DEDCB5DAA818A03DEBCD4ED3FF11766F335148C1A5805D271EFDB3367EA30A6BB2EF83F1E7AC823FF0AA155FCB48DF7AA77277FFC84722CF8CDD0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="72" height="26" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M31.251 6.315h2.717v10.86h2.716V3.6h-2.716a2.724 2.724 0 00-2.717 2.715zM39.401 17.175h2.717v-5.43A2.724 2.724 0 0039.4 9.03v8.145zM44.834 9.03v8.145h2.717v-5.43h2.716v2.715a2.724 2.724 0 002.717 2.715v-5.43a2.724 2.724 0 00-2.717-2.715h-5.433zM69.283 9.03h-2.716V6.315A2.724 2.724 0 0063.85 3.6v10.86h-5.433v-2.715h2.717V9.03h-2.717a2.724 2.724 0 00-2.717 2.715v2.715a2.724 2.724 0 002.717 2.715h8.15v-5.43h2.716v2.715A2.724 2.724 0 0072 17.175v-5.43a2.724 2.724 0 00-2.717-2.715zM39.401 6.315h2.717A2.724 2.724 0 0039.4 3.6v2.715z" fill="#fff"/><path fill-rule="evenodd" clip-rule="evenodd" d="M35.487 19.89v1.777h-.25l-.977-1.231v1.23h-.292V19.89h.249l.978 1.236V19.89h.292zm5.526 1.777h-1.054V19.89h1.028v.292h-.716v.442h.64v.292h-.64v.46h.742v.29zm4.472-1.485h.576v1.485h.313v-1.485h.576v-.292h-1.465v.292zm8.114-.292h.3l-.509 1.777h-.292l-.429-1.284-.422 1.284h-.294l-.531-1.777h.35l.359 1.267.396-1.267h.31l.4
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):513
                                                                                                                                                                                                                                        Entropy (8bit):4.5626487544408905
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trwdU/XHDuI6a3EjXq7klOXOn7aSRWZnV+x1STqi:tYU/XjuE3ErROwEDqi
                                                                                                                                                                                                                                        MD5:E5305B6567E9A0A54FB863392A8C5D2B
                                                                                                                                                                                                                                        SHA1:E75E3EAB1D89527B0FC68A673D3838467325D4FB
                                                                                                                                                                                                                                        SHA-256:9E7E6C505B8CC55EA9D7CEFE398B312CBF6A6AE279CA2C631D3DD073B67DFAB5
                                                                                                                                                                                                                                        SHA-512:271E26DCB8042BF5DED47846027F72805EC728EFF591B9E704611205B9BFE6A276AD880D00532198E4C9EBB7C51C74DA421E2B3EB03199DCE7550D193E096803
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 54 54" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M26.973 53.667C12.25 53.652.323 41.707.333 26.982.343 12.258 12.285.328 27.01.333 41.733.338 53.667 12.276 53.667 27c-.01 14.734-11.96 26.672-26.694 26.667zM5.667 27.459c.126 11.736 9.71 21.166 21.447 21.104 11.737-.064 21.218-9.596 21.218-21.334 0-11.737-9.481-21.27-21.219-21.333C15.376 5.833 5.793 15.263 5.667 27v.459zm24 12.874h-5.334V35h5.334v5.333zm0-10.666h-5.334v-16h5.334v16z" fill="#EE6559"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1668
                                                                                                                                                                                                                                        Entropy (8bit):4.526851792976327
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:txb7u6QQ1MMlD1cX3oD3J9Az7z6F0iZmCnQAkXOGGD3GlCC37nqE4d4W1NgDirVk:3HlD1cnG3JerkP7k9jrnN4dJQvfcS
                                                                                                                                                                                                                                        MD5:9BDA4FF2232FB59CB1B48F66F8D38658
                                                                                                                                                                                                                                        SHA1:DFAF070E295266C98C06667F70675246C7820A24
                                                                                                                                                                                                                                        SHA-256:3629C56CA5387220015B6C2B5EFDFC0D71E5C6F79A1EF580B0DF8F0808F00816
                                                                                                                                                                                                                                        SHA-512:2059D65C4214AE0B90FA9535F074A72D9BCB15245FBC8AD93CBB363786E3C8E9132D8D5D07B132B16C48BD28784A8CE64AC838E839EC7F30B89BFFE2AF597DE3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="23" height="23" viewBox="0 0 23 23" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="path-1-inside-1_10126_40972" fill="white">.<path fill-rule="evenodd" clip-rule="evenodd" d="M21.5625 5.4375C21.5625 3.22836 19.7716 1.4375 17.5625 1.4375H5.4375C3.22836 1.4375 1.4375 3.22836 1.4375 5.4375V17.5625C1.4375 19.7716 3.22836 21.5625 5.4375 21.5625H11.1359C12.1968 21.5625 13.2142 21.1411 13.9643 20.3909L20.3909 13.9643C21.1411 13.2142 21.5625 12.1968 21.5625 11.1359V5.4375Z"/>.</mask>.<path d="M13.9643 20.3909L15.3785 21.8051L13.9643 20.3909ZM5.4375 3.4375H17.5625V-0.5625H5.4375V3.4375ZM3.4375 17.5625V5.4375H-0.5625V17.5625H3.4375ZM11.1359 19.5625H5.4375V23.5625H11.1359V19.5625ZM15.3785 21.8051L21.8051 15.3785L18.9767 12.5501L12.5501 18.9767L15.3785 21.8051ZM19.5625 5.4375V11.1359H23.5625V5.4375H19.5625ZM21.8051 15.3785C22.9304 14.2533 23.5625 12.7272 23.5625 11.1359H19.5625C19.5625 11.6663 19.3518 12.175 18.9767 12.5501L21.8051 15.3785ZM11.1359 23.5625C12.7272 23.5625 14
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1668
                                                                                                                                                                                                                                        Entropy (8bit):4.511544491278614
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:txb7u6Qg1MMlD1cX3oD3J9Az7z6F0iZmCnQAkXOGGD3GlCC37nqE4d4W1NgDirVy:3H9D1cnG3JerkP7k9jrnN4dJM8/pS
                                                                                                                                                                                                                                        MD5:D477E11B88042EF8DC6F9A2EBC0DBFD8
                                                                                                                                                                                                                                        SHA1:DE6CE9FAD15E818BD45838CEDA91B550E86DE3FC
                                                                                                                                                                                                                                        SHA-256:72156FFEBB4064FD3762607ED4F47B9707C602DB1E3615B3D6AF85B9A90BDED1
                                                                                                                                                                                                                                        SHA-512:53737C7416DA2D10456154B2E87924FD140F4D374BE0C0A3E34DF97300FB814B17399270A6DA95F3300C6D24508FA2852DDF7008244DE94978CE788522106E5A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="23" height="23" viewBox="0 0 23 23" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="path-1-inside-1_10126_40936" fill="white">.<path fill-rule="evenodd" clip-rule="evenodd" d="M21.5625 5.4375C21.5625 3.22836 19.7716 1.4375 17.5625 1.4375H5.4375C3.22836 1.4375 1.4375 3.22836 1.4375 5.4375V17.5625C1.4375 19.7716 3.22836 21.5625 5.4375 21.5625H11.1359C12.1968 21.5625 13.2142 21.1411 13.9643 20.3909L20.3909 13.9643C21.1411 13.2142 21.5625 12.1968 21.5625 11.1359V5.4375Z"/>.</mask>.<path d="M13.9643 20.3909L15.3785 21.8051L13.9643 20.3909ZM5.4375 3.4375H17.5625V-0.5625H5.4375V3.4375ZM3.4375 17.5625V5.4375H-0.5625V17.5625H3.4375ZM11.1359 19.5625H5.4375V23.5625H11.1359V19.5625ZM15.3785 21.8051L21.8051 15.3785L18.9767 12.5501L12.5501 18.9767L15.3785 21.8051ZM19.5625 5.4375V11.1359H23.5625V5.4375H19.5625ZM21.8051 15.3785C22.9304 14.2533 23.5625 12.7272 23.5625 11.1359H19.5625C19.5625 11.6663 19.3518 12.175 18.9767 12.5501L21.8051 15.3785ZM11.1359 23.5625C12.7272 23.5625 14
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):342
                                                                                                                                                                                                                                        Entropy (8bit):4.84322333491882
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrwdhyKumc4slmTOlMEM+XsLcP1JXapbE0zsh9IEPRY06ltUN:trwdEKuITOlMEMo+cPT2hzsXIURYZto
                                                                                                                                                                                                                                        MD5:984E46B71517A016A23362862E7F4591
                                                                                                                                                                                                                                        SHA1:76F8D716817CD825407899A426E82E8183D91BB4
                                                                                                                                                                                                                                        SHA-256:508E06690E1FA89164206374B84383465DC2C0193D0FDCDE3D00EAB09EADB892
                                                                                                                                                                                                                                        SHA-512:FC91A2F75EEFB6EE5C364DCB27155FDCEE81A3ACF1045079A26B499640F522DBDF5E9DF163BBEEF9C40C33BC19B876F039DAA54FF7314BE96563E5275C881B24
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M12 22a2 2 0 01-2-2h4a2 2 0 01-2 2zm8-3H4v-2l2-1v-5.5c0-3.462 1.421-5.707 4-6.32V2h4v2.18c2.579.612 4 2.856 4 6.32V16l2 1v2zM12 5.75A3.6 3.6 0 008.875 7.2 5.692 5.692 0 008 10.5V17h8v-6.5a5.693 5.693 0 00-.875-3.3A3.6 3.6 0 0012 5.75z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                        Entropy (8bit):4.981599274170721
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrfAoARumc4slTM65trlHWvqDpLs0hE23XSBDD1i:trftAutM65r2SF4D0
                                                                                                                                                                                                                                        MD5:0C5B9655A088C28199A5EF16F5AD4A2A
                                                                                                                                                                                                                                        SHA1:9C9118F24DB7AFDDF5B1ABD0743CBAC9EDD89E7F
                                                                                                                                                                                                                                        SHA-256:A7836A9F455473816F6A1316172A3015A645C7ABFA75CB068A162768A3FEA227
                                                                                                                                                                                                                                        SHA-512:EE390DE383F112E31FAD035F8FA5EB425C6E0A575744B41B83DDA1C89817BEC131C943851DA6387014645CEAD03F2725556229F924787251874D4FA41D37A612
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="108" height="108" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M54 0C10.8 0 0 10.8 0 54s10.8 54 54 54 54-10.8 54-54S97.2 0 54 0z" fill="#1E2A34"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1374
                                                                                                                                                                                                                                        Entropy (8bit):4.391241864326328
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tU9autMM4ygVZhhFGUrX9zbMwWN3x4DPGaHZD6xLijxns8pKccThD8qd+5o:2jgbhhFprpEK1N6x490D8A7
                                                                                                                                                                                                                                        MD5:7129B30AAA75F06BC08610E917BEA695
                                                                                                                                                                                                                                        SHA1:A030BC9B58DDB3EB9DFA1653D611CC6D108151AD
                                                                                                                                                                                                                                        SHA-256:4F5F510F600AB41489EC0BC7F263C35E518D79B2C2BC302FD5DD8CEDE4969DC1
                                                                                                                                                                                                                                        SHA-512:DD197BA9E531138F42E326823C74E61C93112A87B8482E3ECAF966635A15D537C3546DE0F105572BE4DA8B944C4F1A303E0DCAB7753B22C952081F82833B71A0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="57" height="63" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.895.302c-.433.182-.977.466-1.208.63-1.129.804-2.082 2.333-2.27 3.642-.09.63-.113.657-.796.889-5.507 1.872-10.237 6.78-11.937 12.388-.81 2.672-.885 13.415-.885 13.415l-.063 9.844L0 47.867l.075 8.15 18.065.072c.66 2.982 2.647 5.595 5.706 6.392 1.052.274 3.005.276 4.045.005 3.148-.82 4.964-3.39 5.733-6.397l18.06-.073.074-8.156-6.754-6.748V36.85h-2.25v3.627H16.88v2.11h26.652l4.427 4.536L3.8 47.12l4.433-4.533h6.395v-2.11H9.004v-9.403s.026-10.614.788-12.892c2.014-6.026 7.372-10.562 13.536-11.46 1.662-.243 5.116-.1 6.489.267 3.726.998 6.707 2.821 8.89 5.438.483.578.929 1.05.992 1.05.47 0 1.272-.855 1.657-1.139-2.287-2.91-5.087-5.24-8.568-6.608l-1.354-.533-.093-.637c-.24-1.637-1.475-3.28-3.053-4.057-.817-.402-1.08-.46-2.264-.494-1.144-.032-1.455.01-2.129.293zm3.486 2.078c.887.43 1.517 1.259 1.834 2.168H22.544c.315-.906.942-1.729 1.82-2.164.819-.405 2.185-.406 3.017-.0
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2134
                                                                                                                                                                                                                                        Entropy (8bit):4.072387411601705
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:t/HNcQI7FMEXVLylA4HXPLRgORdkKaaRLp7dkANUleaotY:tw7FTupVqK9R97dOe+
                                                                                                                                                                                                                                        MD5:0457D4AC95EBD1B5F1E12F904022BC5E
                                                                                                                                                                                                                                        SHA1:096E5DA00D154ADBE60F7E42B196A846BDE39AC7
                                                                                                                                                                                                                                        SHA-256:874C7ED630F707F7752D23FF96E891B0C3CA22D1A0B4A47141DA765E29285978
                                                                                                                                                                                                                                        SHA-512:60E389E4CDD662C9EA20A837B8ACE20564D0FF34259D8A04F58A48AD0DFEFF47C9FFF0792DA8979CE68118A08406B334E2A2E5FEC34C7BF5CCCF11FB1EF9450F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="26" height="24" viewBox="0 0 26 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25.1984 17.4878L24.0961 11.3066L19.2929 15.3618L21.4451 16.1361C19.8572 19.4957 16.4582 21.7135 12.6918 21.7135C8.64979 21.7135 4.98836 19.1544 3.58415 15.3487C3.43979 14.9418 2.98047 14.7319 2.57365 14.8762C2.16682 15.0206 1.95685 15.4799 2.1012 15.8867C3.72851 20.3093 7.9805 23.2883 12.6918 23.2883C17.1144 23.2883 21.1039 20.6505 22.9149 16.6741L25.1984 17.5009V17.4878Z" fill="#0ED3DF"/>.<path d="M3.96466 7.86711C5.5526 4.50751 8.95156 2.28965 12.7049 2.28965C16.7469 2.28965 20.4083 4.84872 21.8125 8.65451C21.9569 9.06134 22.4162 9.27131 22.823 9.12696C23.2298 8.9826 23.4398 8.52328 23.2955 8.11645C21.6682 3.68074 17.4162 0.714844 12.7049 0.714844C8.28227 0.714844 4.30587 3.35265 2.48172 7.32905L0.198242 6.50227L1.30061 12.6834L6.10378 8.62827L3.95154 7.85398L3.96466 7.86711Z" fill="#0ED3DF"/>.<path d="M12.6916 19.1397C13.1247 19.1397 13.479 18.7854 13.479 18.3523V17.3156C14.3058
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1774
                                                                                                                                                                                                                                        Entropy (8bit):4.860349026127945
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tBXjuNo5q6V2Hxl+cSUHSMMZZIybMMCSVcDKItMnGdzVfHcAsJ1+RoICrxWNpCHr:HJ0a2HaCDbfZ/CFJx
                                                                                                                                                                                                                                        MD5:BBFB4DE4F066E0129A8C84158FA52A6C
                                                                                                                                                                                                                                        SHA1:8D4CF2D9AB9FCB7CAA241C90DC54695119CAA63A
                                                                                                                                                                                                                                        SHA-256:F793D13BF3A72E2B043FF641C4BEB73F703BFFDD1F11B586320DE5F6DE2812EC
                                                                                                                                                                                                                                        SHA-512:4125B2060284D6C1DFE8D07A2C3F8C349D6258A3F3DE1E3ED14D8E75B3690EDCC2AF782EB425AA14E9D48D323E7AC5B84091250150951644FE88C2EBCF706D90
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="30" height="27" viewBox="0 0 30 27" fill="none" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#clip0_8436_22766)">. <mask id="mask0_8436_22766" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="33" height="27">. <path d="M32.765 0H0.210938V27H32.765V0Z" fill="white"/>. </mask>. <g mask="url(#mask0_8436_22766)">. <path fill-rule="evenodd" clip-rule="evenodd" d="M0.148438 6.97695C0.148438 5.01622 1.72905 3.42676 3.67884 3.42676H18.5065V4.84683H3.67884C2.50897 4.84683 1.5606 5.80055 1.5606 6.97695V18.3376H0.148438V6.97695Z" fill="#F5CC3A"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M2.97276 7.68671H18.5065C19.2865 7.68671 19.9187 8.3225 19.9187 9.10678V11.7637H21.3309V9.10678C21.3309 7.53821 20.0664 6.2666 18.5065 6.2666H2.97276C1.41293 6.2666 0.148438 7.53821 0.148438 9.10678V19.0473C0.148438 20.6159 1.41293 21.8875 2.97276 21.8875H18.5065C20.0664 21.8875 21.3309 20.6159 21.3309
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1536
                                                                                                                                                                                                                                        Entropy (8bit):4.47601635004188
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tBXjuXMMd2FfAolsGt6mFuMA4zt1x9MMoceZMCU0gpI9ZEBGR2EJTFx9MMzno2Kh:HG9vGt6yfztKYCRlJTJRKbob4H
                                                                                                                                                                                                                                        MD5:483BE211B262B42CB3B0CB676EB17E63
                                                                                                                                                                                                                                        SHA1:FE349F14DA1EB1C6C2153AFF805BD4E93F6A8906
                                                                                                                                                                                                                                        SHA-256:B925366A6B6E627AECA4CCC74E45D7D4EC512A4C0F1FDF7578AB26FDBD286084
                                                                                                                                                                                                                                        SHA-512:979DCB14AB3FDFA33E99B6141E2E025551935FDE5D8DBACA919B9C1C4E05CF4C4440C90660CFC795B178EFE4AEBFD1EC6D09C877CBF9A90030A7C3D86DFE5CEA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="30" height="27" viewBox="0 0 30 27" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.4686 20.1191C18.985 20.1191 21.0249 18.0791 21.0249 15.5628C21.0249 13.0464 18.985 11.0065 16.4686 11.0065C13.9522 11.0065 11.9123 13.0464 11.9123 15.5628C11.9123 18.0791 13.9522 20.1191 16.4686 20.1191ZM16.4686 21.2428C19.6056 21.2428 22.1486 18.6997 22.1486 15.5628C22.1486 12.4258 19.6056 9.88272 16.4686 9.88272C13.3316 9.88272 10.7886 12.4258 10.7886 15.5628C10.7886 18.6997 13.3316 21.2428 16.4686 21.2428Z" fill="#A851FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M0 3.85796C0 1.8668 1.59318 0.252655 3.55848 0.252655H18.5041V1.69478H3.55848C2.4973 1.69478 1.61693 2.47914 1.45137 3.50685C1.86371 3.27147 2.33977 3.13718 2.84678 3.13718H18.5041C20.0763 3.13718 21.3509 4.42849 21.3509 6.02142V12.9056C20.9962 12.2438 20.5101 11.6631 19.9275 11.1983V6.02142C19.9275 5.22496 19.2902 4.5793 18.5041 4.5793H2.84678C2.06067 4.5793 1.42339 5
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1299
                                                                                                                                                                                                                                        Entropy (8bit):4.5962414725071055
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tBXjuXMMm0NQFgdSkxvdGPAq0pg4RZ0G+jS9MMeE/y8ItzrF1UO89DRS9MMhWlSZ:HX0EYSkXuggIh+HqyxHLW9DA8KGW9
                                                                                                                                                                                                                                        MD5:2BBCA27A0152B12EF8B42E980B8F6D15
                                                                                                                                                                                                                                        SHA1:D0D2836DCF65C0C41C7934CA2E6CE27BB866CECF
                                                                                                                                                                                                                                        SHA-256:D7308F0F0E8D65C11DDA02F2B1E1177A87482FFD4E0E1530619CBF938C322F8E
                                                                                                                                                                                                                                        SHA-512:16BACE1A2F3ADD4496EDA0FC9206A1CA199A8D1F0F593C6F367BCEFA286C3DA17256BAED627B5CF2EC0026D1AAE64A7D6AFA13EC7B018424582FC1634A421780
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="30" height="27" viewBox="0 0 30 27" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.8479 5.23809H18.5113C19.2978 5.23809 19.9353 5.88401 19.9353 6.68078V9.37891L21.3592 9.37891V6.68078C21.3592 5.08723 20.0842 3.79541 18.5113 3.79541H2.8479C1.27505 3.79541 0 5.08723 0 6.68078V16.7796C0 18.3731 1.27505 19.6649 2.8479 19.6649H18.5113C20.0842 19.6649 21.3592 18.3731 21.3592 16.7796V13.8934H19.9353V16.7796C19.9353 17.5763 19.2977 18.2222 18.5113 18.2222H2.8479C2.06147 18.2222 1.42395 17.5763 1.42395 16.7796V6.68078C1.42395 5.88401 2.06147 5.23809 2.8479 5.23809Z" fill="#08987D"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M0 4.51699C0 2.52506 1.59381 0.910278 3.55987 0.910278H18.5113V2.35296H3.55987C2.38023 2.35296 1.42395 3.32183 1.42395 4.51699V16.0585H0V4.51699Z" fill="#08987D"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.9832 15.5174L13.4061 11.9403C13.1866 11.7208 13.1866 11.3649 13.4061 11.1454L16.9832 7.5
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1472
                                                                                                                                                                                                                                        Entropy (8bit):4.65168383531599
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tBXjuXMMyDdQxAcoJIblVpKXnqDZhYRwf9MM4+iUj49Xwt7PPy9P5nJzyZIxuQmg:HLdQxA1slHlhYRN+iU49XKjPy9B58IIk
                                                                                                                                                                                                                                        MD5:1B231FEEA2003F025E75B68CA897D4EB
                                                                                                                                                                                                                                        SHA1:5469E4EFB4DA6DFB8323807A83807F5A76E10D81
                                                                                                                                                                                                                                        SHA-256:BB09A424A8C5A10B8BD1065E8B9E854BA8EC226727A1BDC6DD25E331830CCC88
                                                                                                                                                                                                                                        SHA-512:5BF3993AE705B311065FEF1F43DD0F91CDB6C8D0014CB01C8EF1D8F3AA009DB7435553A3F870FB528E87A36F0213DD12F8137ACC30C26C7BC6FD375F7CD98C24
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="30" height="27" viewBox="0 0 30 27" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0 4.5885C0 2.59735 1.59318 0.9832 3.55848 0.9832H18.5041V2.42532H3.55848C2.4973 2.42532 1.61693 3.20968 1.45137 4.2374C1.86371 4.00201 2.33977 3.86772 2.84678 3.86772H18.5041C20.0763 3.86772 21.3509 5.15904 21.3509 6.75196V13.3883C20.9813 12.7685 20.4971 12.2251 19.9275 11.7872V6.75196C19.9275 5.9555 19.2902 5.30984 18.5041 5.30984H2.84678C2.06067 5.30984 1.42339 5.9555 1.42339 6.75196V16.8468C1.42339 17.6433 2.06067 18.2889 2.84678 18.2889H11.1493C11.3451 18.8104 11.6153 19.2954 11.947 19.731H2.84678C1.27455 19.731 0 18.4397 0 16.8468V4.5885Z" fill="#DC1A60"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.4688 20.8495C18.9852 20.8495 21.0251 18.8096 21.0251 16.2932C21.0251 13.7768 18.9852 11.7369 16.4688 11.7369C13.9525 11.7369 11.9125 13.7768 11.9125 16.2932C11.9125 18.8096 13.9525 20.8495 16.4688 20.8495ZM16.4688 21.9732C19.6058 21.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):371
                                                                                                                                                                                                                                        Entropy (8bit):4.8252531636633424
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tcUYltumc4slcKSKQqiKUqBgXHVEHVAHXHVoyq0+LPjXHVazKl8oXHVKsJu5PLuq:tcnltujQQhgXWHVAHX/iTjX8KpXks45R
                                                                                                                                                                                                                                        MD5:DD719056BC9C4D7A02C8D828345D892F
                                                                                                                                                                                                                                        SHA1:DA1B89D28D199336DE3A2DF6E4FA71D9412FE482
                                                                                                                                                                                                                                        SHA-256:DDEF8B71406ED5CD14C8968724AE2870F274D09C8AB0F001C14F950AA3AF23C9
                                                                                                                                                                                                                                        SHA-512:7C7F869833A24D8DAB36121094C7CAC6E6877829BF5FB90365636239DDD520D6C0020F087365AA363D8E4351A05AE94EAF2733742BA3C234086C09E93D3F4FB8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x="1" y="1" width="14" height="14" rx="2" fill="#0ED3DF"/><path d="M6.492 11.376a2.134 2.134 0 003.016 0l1.868-1.868a2.134 2.134 0 000-3.016L9.508 4.625a2.134 2.134 0 00-3.016 0L4.625 6.492a2.134 2.134 0 000 3.016l1.867 1.868zM8 5.333L10.667 8 8 10.667 5.333 8 8 5.333z" fill="#1E2A34"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):269
                                                                                                                                                                                                                                        Entropy (8bit):4.844424873672082
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrCv4UkAumc4slmHQ++4Ry3clxIM8wvdk6aA38:trCv4CuIz+cfSwv7M
                                                                                                                                                                                                                                        MD5:BEB1EACE077B3CCD28EB935BDD6EA9D7
                                                                                                                                                                                                                                        SHA1:11B681F2FAE167D98801084436B12FE0936CF969
                                                                                                                                                                                                                                        SHA-256:8106732B20A7552B75DD0F038C1D10BCD0DD85492BEDB4B6B77E8525407475DE
                                                                                                                                                                                                                                        SHA-512:7064F3A7BF782DCB9733B371C32E9FA1E5D36C50B7B54100BA99BDAF18235768A80D47DB093BAC92E7577F38A9E89C9B3D9B2FC7FCC08726805A65B91FFCA10E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="17" height="17" viewBox="0 0 17 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.971 12.386a2 2 0 002.934 0l7.84-8.46a1.794 1.794 0 00-2.628-2.44l-5.214 5.61a2 2 0 01-2.93 0L3.491 5.5A1.798 1.798 0 00.856 7.946l4.115 4.44z" fill="#000"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):323
                                                                                                                                                                                                                                        Entropy (8bit):4.6964158589181215
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrZrumc4slmO+EHuaU19ddd9TTQEIgHtVSE4XgrKrFpDSyH3FPUN:trZruITEHuaU1fdd9Py+Krj7Po
                                                                                                                                                                                                                                        MD5:EF697C04517FA1E67293FA428803FC46
                                                                                                                                                                                                                                        SHA1:661111607C1EA2ED4ABE80328742FC3AFB53D769
                                                                                                                                                                                                                                        SHA-256:149873FCA8EAFCDB76050FFC5B1D02D094AF2DD393E67B1972C6D9BF432A31DF
                                                                                                                                                                                                                                        SHA-512:6FC5C5838BC2CB7113FB93D0D8A00FE305A0F116EE3E2FCCE2EDD962FA0B6E6746BA8D7E4201C572918EF9C813AB815A7CF35A2E73809B4CE31280220ABEC36D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="13" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M14.108.27c-2.65 3.05-5.68 6.71-8.33 9.8L2.108 7a.71.71 0 00-.75-.11.8.8 0 00-.45.66.82.82 0 00.3.76l4.24 3.57a.7.7 0 001-.08c2.79-3.22 6-7.27 8.74-10.44a.9.9 0 00.16-.92.75.75 0 00-.68-.39.7.7 0 00-.51.27l-.05-.05z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):186
                                                                                                                                                                                                                                        Entropy (8bit):5.145293642964298
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tRBRNqcwR+pJA7SLvDmJS4RKb5KVErcHejgXEXCSbPA9nDFA8cVKOAmYHZS0:tnrZpKumc4slmRXEXvs9nD6/qmqZ7
                                                                                                                                                                                                                                        MD5:225F4616F742B8C610A02D599CB1102B
                                                                                                                                                                                                                                        SHA1:799214309EA05655E8E8E2B7A49AE2B9A10F2CA2
                                                                                                                                                                                                                                        SHA-256:9F60E81A0D23E654F606BDBB9E0502FFFF160A51C9E6302ABDE7D5B5C7C18C2B
                                                                                                                                                                                                                                        SHA-512:043DCB1D5711C2DE73572A8865F04E54F5D97766F5E9CC12A0A44693086FF5B845F09C7DE0B4F23518991DF0CBED207C71D15C9186DEE03400CC8BB1EFD8108F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="9" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M2 7l4.586-4.586a2 2 0 012.829 0L14 7" stroke="#B4C5D5" stroke-width="3" stroke-linecap="round"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):242
                                                                                                                                                                                                                                        Entropy (8bit):4.914067350366087
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrVuumc4slTM65tyo3pgZnT3uuztSltp:trVuutM65c7ZnTeuIjp
                                                                                                                                                                                                                                        MD5:946E08540CCBE3BA945483E379654F77
                                                                                                                                                                                                                                        SHA1:FDCA1783FB73D34A358160DF9C44A3A7B61CC3DA
                                                                                                                                                                                                                                        SHA-256:E917B723A5CAA2D97FD10DF3123754E2B09C2414DBC37C8AA9615B5F3B5C95D2
                                                                                                                                                                                                                                        SHA-512:5CD9DC7DA94F53065CBE41E765224681A415DBA644494AA37CCD27A9E3856E8CD625E0EB4FAFF1D3F51EE4AF91BF46A050C53AB251F84D8D740B6553CB639D85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="12" height="12" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M11.29 0l.71.71L6.71 6 12 11.29l-.71.71L6 6.71.71 12 0 11.29 5.29 6 0 .71.71 0 6 5.29 11.29 0z" fill="#B4C5D5"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2455
                                                                                                                                                                                                                                        Entropy (8bit):4.028436583511695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:3PPWxh3JQ189R+GiU/CR4bucyrpxuEjbn0OU/ZoZq1:Wxh38UHiUqsucyrpxuAfUv1
                                                                                                                                                                                                                                        MD5:B1917F113B5B94575110553AE8325294
                                                                                                                                                                                                                                        SHA1:256A966639AE35857A72C40241FCF7BB4F88F525
                                                                                                                                                                                                                                        SHA-256:F2CC4253308765E4EDD0BEAB37E7ED250789CD4F01EF6D73D0451D10F9B18651
                                                                                                                                                                                                                                        SHA-512:3F441872489A52476F6543C848D163D67B49200C5358AF6A8841278F4DD093A9364108D4EAD27D561633394ED7C81438A9ED10BEB36B574300A43BCDFCB85B1F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M16.829 3.518a9.741 9.741 0 00-2.24-.93v-.8C14.59.804 13.787 0 12.802 0H11.21C10.224 0 9.42.804 9.42 1.788v.8a9.53 9.53 0 00-2.24.93l-.568-.563a1.78 1.78 0 00-1.264-.525 1.78 1.78 0 00-1.264.525L2.957 4.082a1.78 1.78 0 00-.524 1.264c0 .475.186.926.524 1.264l.564.564a9.742 9.742 0 00-.931 2.239h-.8c-.984 0-1.788.803-1.788 1.788v1.593c0 .985.804 1.788 1.789 1.788h.799a9.53 9.53 0 00.93 2.24l-.563.568a1.792 1.792 0 000 2.528l1.127 1.127a1.78 1.78 0 001.264.525 1.78 1.78 0 001.264-.525l.564-.563a9.741 9.741 0 002.24.93v.8c0 .984.803 1.788 1.788 1.788h1.592c.985 0 1.789-.804 1.789-1.788v-.8a9.53 9.53 0 002.239-.93l.563.563a1.78 1.78 0 001.265.525 1.78 1.78 0 001.264-.525l1.127-1.127a1.792 1.792 0 000-2.528l-.564-.564a9.741 9.741 0 00.931-2.239h.8c.984 0 1.787-.803 1.787-1.788v-1.593c0-.985-.803-1.788-1.788-1.788h-.799a9.53 9.53 0 00-.93-2.24l.563-.563a1.792 1.792 0 000-2.528L19.916 2.96a1.78 1.78 0 00-1.264-
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2053
                                                                                                                                                                                                                                        Entropy (8bit):4.092653560466164
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Bk97c47Hz7WYdRBVHmwAoFrgUwhXFie+tIIbvu17:inL2SdryHN
                                                                                                                                                                                                                                        MD5:456AC493A38ED4F342EC543538C8AAEA
                                                                                                                                                                                                                                        SHA1:BAF2F4B803D0B3AA51389CE02C7C9DD3421B8DBD
                                                                                                                                                                                                                                        SHA-256:37BE9A25A920A3ACD303747FFC0B3A23C5724A8882263B21AD6E6C40588C3E5F
                                                                                                                                                                                                                                        SHA-512:A7A939A919C7C3DD3597167E30FFD806DB52DFE0AF133DCC26FD1B9F7978C0FED81A7E67EEF8F5A5F86EEE5A1AB80089DDB847E9BFD0931BB27CA748FA3CC528
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="144" height="144" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M63.244 70.38c-2.625-1.236-4.823-2.994-6.372-5.098-1.647-2.154-2.595-4.683-2.595-7.388 0-2.042.54-3.984 1.513-5.74-11.662-9.972 8.839-17.53 9.02-7.243a21.612 21.612 0 017.444-1.298c2.712 0 5.283.486 7.585 1.355.107-10.399 20.81-2.766 8.931 7.262.063.181.105.353.127.515a11.896 11.896 0 011.221 5.23c0 5.29-3.557 9.912-8.852 12.405.568.32 1.116.671 1.643 1.05 1.887-1.775 12.67-11.507 16.74-6.273 4.465 5.745 0 11.49-8.933 14.363-.514.165-1.008.288-1.483.372.574 1.69.885 3.497.885 5.373 0 1.74-.267 3.421-.765 5.005 6.674 1.486 10.302 5.473 7.981 11.021-2.187 5.229-12.084 1.044-16.281-1.023a18.284 18.284 0 01-8.798 2.232c-3.22 0-6.241-.821-8.85-2.26-4.164 2.056-14.141 6.304-16.339 1.051-2.333-5.576 1.345-9.576 8.083-11.043a16.676 16.676 0 01-.758-4.983c0-1.87.309-3.67.88-5.356a11.174 11.174 0 01-1.587-.39c-8.932-2.872-13.398-8.617-8.932-14.362 4.104-5.28 15.04 4.669 1
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):269
                                                                                                                                                                                                                                        Entropy (8bit):4.872567533069686
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrCv4UkAumc4slmHQ++4Ry3clxIM8wvdk6aAe:trCv4CuIz+cfSwv7e
                                                                                                                                                                                                                                        MD5:9A2231B579F476B30CA4B3F34CA94514
                                                                                                                                                                                                                                        SHA1:9B294DC885ED44B8CB12EE1BDD921C43A409CB88
                                                                                                                                                                                                                                        SHA-256:CDEAC538FFB6464DB472C9F358015E1B30D6DEBAA8D80C9DB5F91210CB05DB35
                                                                                                                                                                                                                                        SHA-512:18040A916C29A02C910AD298CC3313B0114A7DE3CBA60239CEBBFD1C06489A28B129F84B47A04ADB0470914BA0E68237C6B77AD43171CDF63A1CE4915FA029B2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="17" height="17" viewBox="0 0 17 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.971 12.386a2 2 0 002.934 0l7.84-8.46a1.794 1.794 0 00-2.628-2.44l-5.214 5.61a2 2 0 01-2.93 0L3.491 5.5A1.798 1.798 0 00.856 7.946l4.115 4.44z" fill="#fff"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                                        Entropy (8bit):4.581788259471874
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trVXRuIBP//0/n3QjHd//b3GHgg99YE6G2RB8i:tZXRuePIyd//8f99mh
                                                                                                                                                                                                                                        MD5:9E014E44CDD90C68291092AA50194D4F
                                                                                                                                                                                                                                        SHA1:2DF35340B984EC71C33DC06DA1F1C6067AFA97A2
                                                                                                                                                                                                                                        SHA-256:CD675D84ABB0F6FD7FB5A9CC6C654937E6D7032576AD85B38912E3B52C0158CA
                                                                                                                                                                                                                                        SHA-512:4420FCFABA080DB06C99095D6D3CDD5535D762E346B5C593ECC164783DFF33D58B719D00F875CF36150DBC53D93CC0E2F76623E4FB2479CD79C243496644B698
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="12" height="15" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1.237 2.97h5.2a1 1 0 000-2h-5.2a1 1 0 100 2zM9.825 4.972H1.466c-.677 0-1.229.447-1.229 1 0 .552.552.999 1.23.999h8.358c.68 0 1.228-.447 1.228-1 0-.552-.549-1-1.228-1zM9.825 8.972H1.466c-.677 0-1.229.447-1.229 1 0 .552.552.998 1.23.998h8.358c.68 0 1.228-.446 1.228-.999 0-.552-.549-.999-1.228-.999zM8.038 12.972h-6.8a1 1 0 100 1.999h6.8a1 1 0 000-2z" fill="#2A343D"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):249
                                                                                                                                                                                                                                        Entropy (8bit):4.952571840185569
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrA1umc4slckNRk3trtMYUG699qBtRFXaCcVNGiq99N:trA1uBDqrtdsatRFqVVNjqV
                                                                                                                                                                                                                                        MD5:52F370AC04CCD11FBFE1677F02183351
                                                                                                                                                                                                                                        SHA1:917B9A30E69250E2D3FC801803253C5D6CD848DE
                                                                                                                                                                                                                                        SHA-256:6FF0E4B5466FC4C298032D6984C65BD56AFCB3ECA365C0746E881CAB5845B885
                                                                                                                                                                                                                                        SHA-512:7CD67B552D67AD4414E5637ED4DED8437790929C106DD99C34B81C53E3FBD7CEEFEA2A6A0E90DE4ED95E09B54C4B47CFE6BB6C7E3ED50C654D1705B758E9745B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="11" height="11" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x="4" y="4" width="6" height="6" rx="1" fill="#0ED3DF" stroke="#0ED3DF"/><path d="M8.5 4.25V2a1 1 0 00-1-1H2a1 1 0 00-1 1v5.5a1 1 0 001 1h2.25" stroke="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):522788
                                                                                                                                                                                                                                        Entropy (8bit):7.993978472774496
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:MG+GkWHuM8plQrkpYWTxIrc6CdwAjSLJx5cmhmMGx:1Bh0itWgCdwAij5hmMs
                                                                                                                                                                                                                                        MD5:5602DD339FFBFF043B6801339C5DA5C6
                                                                                                                                                                                                                                        SHA1:3AFE670A213C7323DFA18AA95991A60D8B3037BE
                                                                                                                                                                                                                                        SHA-256:BEB9DFF364F3A6B917436AD8DF59E7A58563F6446BAA2DB06841BAD863F1B255
                                                                                                                                                                                                                                        SHA-512:7C8B951234403A385443E59E40470EE36C8CD507AC9E62F87DC4C4157706BB5B106916061A07A2F9CF642FB9CA34E4527DB2B017A3C9B0ECA4AD0F77360F92D7
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../....@l$9l.*.,...`>..".?...|O...n...gU.....lC.j...B.{..QU..!...j..*..A`..9<.C....*.......*s?Z-(..Y....GG.ph.'..-.X.6m.*.53s-?PUM]..._u........u.l..........M.b;j..Q...v.s.U7.sg..{g.b.*....vz-.9#..c..e.....:.................'~.9...H.#I.Ba...q...P).>.....+.$.].)..q1.K......$.....F.$...J;...V..{x.....m.66..."...P.F'..Nn^4d......s.6..%.i....l...$7..t.N..z]....c.@GZ0}[.d...p....a..sN.a$.!..-..nK.....=....;|......S.X.d.-.YOu-...._.3\......./....\..S;:.1.Wd.....B."...f.73^......cu.S{..z_...=eXVm IrR..W?.~_....u.U..;_.[yj.lE.}.e'........co.5......S...t...`.F.... ...XQ+V.JI]b%7.s..... ..B..*#.....f.....b%U....T_N..-o{x.......C.?&'.9.s._....S[m..8.vO.R.>.<...I..9...~...Y....E.J[I.N...Y..L.2V@. .A.8..].3..GcUJ*G92_S*U!..r..$;G.R;...........(.R..JU2_+..o..!./V60V....n...g..$7.sR.).n*..!.B..0.C.8S5.....w@.T9.U.....s.$..?S{..0v.Le..2m..B.......;_.0\...!.r...`.'..$.1e.T....)....{....../l.~...cZn.?...41u.(.... 9..c..7......s!..I..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):557908
                                                                                                                                                                                                                                        Entropy (8bit):7.9717259529419
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:gG3PbAQS6e+KoxwvYWGiu8RbnjiOVQzAhYSah6zTbxlG4FFVfe7TvorY:/lfe+KoxwvYWGi1RbnjiYiAhYS66zXDe
                                                                                                                                                                                                                                        MD5:FAFAB4C68A33B01A7E52D681B7FF4DAF
                                                                                                                                                                                                                                        SHA1:4BC8AA5181F7DE80A55FDF70683066458FFF46BD
                                                                                                                                                                                                                                        SHA-256:85033EE2009ED8137E62FE2693C4F54D5FA05C7C844CBCD1170A5C23B7067B62
                                                                                                                                                                                                                                        SHA-512:3AB8D348834815D1E2ECB6D3BD40F2511437DE8F466B9D17665E6E86BB9F2BD8A0A98D72CA9CBB4DAE15E1D1FAB159C4C9433C7B23233BB01FEB1DF534BD87F0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:RIFFL...WEBPVP8L@.../.....P.$I.$.=.....g.....O..1I.I.I4..(e..&^=K.S.m............i....h...l...K...........<x..H#..G.....p.....A.....I"z.6..#W)..Bb...........B.....ps.....Q..p....l....C.Q.m{.e/c..)......+8......+..+.> -...8..4.@....`..}|..0....&..#...D..........D!.....=..e...pj...l.Ms:.2....c... .....O.=8..@; B.!...m.%..H-...Z..`...$.4 ..d1.m$..$..0..2.).GW..m.\......\4..$p.z.../@# .E......T.....1 |.{....y....~xw....p.I....x'=.)..p`.|.$prn.8L..&.....k..`...>9>....l....w..W...*.9.8.Q...'i.]9..w......1..m.....}.7m.!.i...+a..$...F..IR.....P.,z...0....I...f'.q..D2.0..S...........08.V...J.B.n..(F.e6E1H.6....37. ..Lb...*<....IPL.\.D.......Y....z)F..g:....[Q.BTTd.!..C.K.pI.....z.!.Z...C...TFO.RwR>.zq./...w&..cTv.E. ..-...xJOH...4..z.F..F...*Dj.1^...D;.K..h..o..aW.di.<.."...S.f.*.bLK.`nH..>V....A.Se0..1kXK%]oW...j...<.nPi`..A.......E{.....HS.p.P..<...!...|n.p..t..Z...4......CFu....7...{u,9gV.S.1.St.......)..f.{...y...(f\. ..\..S.3..9g.w(...H..D...A.....}.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):658
                                                                                                                                                                                                                                        Entropy (8bit):4.596699407087974
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trAfnltutM65OsfUE75u6LF0vFeTGhIkaK+zjwTVjnieFh9uO0MBf9T3XQL4Ehuq:tajutMMTUEtugFEFedkEfqjnFXuORtA/
                                                                                                                                                                                                                                        MD5:BD9E53FAAAABB1C5878368788B02A642
                                                                                                                                                                                                                                        SHA1:F6DCAE89B417A138BFA2E9A3E33C0323ED51BEA2
                                                                                                                                                                                                                                        SHA-256:BC1A19AE9206670DCE35FAFE29D80201853A98B382454A30EA590F33D7887BD4
                                                                                                                                                                                                                                        SHA-512:59557A0C8505FE3812A59494F6181B14A63CAECE166F112C2A217055B2B806923D99C9949527E6584AE482CE767A0335B8BAC42484D4AB9B0125F7F874EDFB0C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="22" height="22" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.321 10.742c.054-2.382.842-4.505 2.058-5.94 1.578-2.05 3.924-3.349 6.544-3.349A7.94 7.94 0 0118.332 2.8a10.96 10.96 0 00-7.29-2.8H11C4.925 0 0 4.925 0 11c0 5.9 4.644 10.715 10.476 10.989a10.961 10.961 0 007.855-2.787 7.938 7.938 0 01-4.408 1.346c-2.62 0-4.966-1.299-6.544-3.348-1.216-1.436-2.004-3.558-2.058-5.94v-.518zm13.01 8.459A10.973 10.973 0 0022 11a10.97 10.97 0 00-3.669-8.2c-2.821-1.375-5.451-.413-6.321.187 2.772.609 4.865 3.959 4.865 8.012 0 4.053-2.094 7.404-4.865 8.012.87.6 3.5 1.563 6.321.189z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):658
                                                                                                                                                                                                                                        Entropy (8bit):4.58727541032625
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trAfnltutM65OsfUE75u6LF0vFeTGhIkaK+zjwTVjnieFh9uO0MBf9T3XQL4EhuT:tajutMMTUEtugFEFedkEfqjnFXuORtAG
                                                                                                                                                                                                                                        MD5:BD8A300080A8669E7D4C94F50D2BBE17
                                                                                                                                                                                                                                        SHA1:9BB8997ECA99592965D7B393C59D810AAACA4C3B
                                                                                                                                                                                                                                        SHA-256:2CB46097F759EA2849EF44FE0EBF74BF8D0882E114A4B06001D81E36AABDAC09
                                                                                                                                                                                                                                        SHA-512:B02B39C4C5510688CE6A009EE2A1C47FCDE2080D81B3F282E9A549F5A1F1C19DDCC53E3CCE32194FA310A272C8B54C802F9F109BCA92B7D45E241770A4F30FE4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="22" height="22" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.321 10.742c.054-2.382.842-4.505 2.058-5.94 1.578-2.05 3.924-3.349 6.544-3.349A7.94 7.94 0 0118.332 2.8a10.96 10.96 0 00-7.29-2.8H11C4.925 0 0 4.925 0 11c0 5.9 4.644 10.715 10.476 10.989a10.961 10.961 0 007.855-2.787 7.938 7.938 0 01-4.408 1.346c-2.62 0-4.966-1.299-6.544-3.348-1.216-1.436-2.004-3.558-2.058-5.94v-.518zm13.01 8.459A10.973 10.973 0 0022 11a10.97 10.97 0 00-3.669-8.2c-2.821-1.375-5.451-.413-6.321.187 2.772.609 4.865 3.959 4.865 8.012 0 4.053-2.094 7.404-4.865 8.012.87.6 3.5 1.563 6.321.189z" fill="#B4C5D5"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):449
                                                                                                                                                                                                                                        Entropy (8bit):4.870002498402637
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trKoouIbVMUPZSiAKm5UYMzVaH0Km5BMnAv0KwCHKm5S:tGoouwV/QT5LWVC0T5zv04T5S
                                                                                                                                                                                                                                        MD5:6D7627563AE57617A3EF87D83A4F0FBC
                                                                                                                                                                                                                                        SHA1:80BBCE83F4BE286C1FD1581ACE70CB9AB3132250
                                                                                                                                                                                                                                        SHA-256:210291703B831AAA4DF460B463A120DB7E7D1D193A315349293282F505EAE6D5
                                                                                                                                                                                                                                        SHA-512:2C7308D490733115784B2705B539C6BB89114CF014324E3DBA89635F95D7176AC1EC976D2BD397BFF37E093076879BEDDB7125DBDBEC158B7E0F9904B9F72FA2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="120" height="72" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M103 56c9.389 0 17-7.611 17-17s-7.611-17-17-17-17 7.611-17 17 7.611 17 17 17z" fill="#151E25" fill-opacity=".2"/><path d="M64 72c19.882 0 36-16.118 36-36S83.882 0 64 0 28 16.118 28 36s16.118 36 36 36z" fill="#151E25" fill-opacity=".06"/><path d="M24 56c13.255 0 24-10.745 24-24S37.255 8 24 8 0 18.745 0 32s10.745 24 24 24z" fill="#151E25" fill-opacity=".1"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):477
                                                                                                                                                                                                                                        Entropy (8bit):4.592932616185586
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trfIuIoBTBcoLw/Dkkki6GXaTyJ1ZozdT7:tjIuBTOo0nR6GXaHxn
                                                                                                                                                                                                                                        MD5:14A6F33C1C4C61326F09268FB4787866
                                                                                                                                                                                                                                        SHA1:D80738116B5F68AFF5EE5124B563158F6131FA38
                                                                                                                                                                                                                                        SHA-256:068B031689C7B7298A07D3783D062853166DBCA6D8A522A744DB6DB4508D5294
                                                                                                                                                                                                                                        SHA-512:C666095A74636197B0C0E6B2D12C967F95679AF1F38604A415345ADF5522F87E6AD483D5586258A10375B77724184797FEBA33B5157CEFD115EB7DD68B2E1839
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="54" height="54" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M26.64 53.667C11.916 53.652-.01 41.707 0 26.982.01 12.258 11.951.328 26.676.333 41.4.338 53.333 12.276 53.333 27c-.008 14.734-11.959 26.672-26.693 26.667zM5.333 27.459c.127 11.736 9.71 21.166 21.447 21.104C38.517 48.499 48 38.967 48 27.229c0-11.737-9.482-21.27-21.219-21.333C15.043 5.833 5.46 15.263 5.333 27v.459zm24 12.874H24V35h5.333v5.333zm0-10.666H24v-16h5.333v16z" fill="#FF5286"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):492
                                                                                                                                                                                                                                        Entropy (8bit):5.011150912854143
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tr9fpuLwMLtKm5T7nRM9xUKm5BGsh3tfvZrmqUgKm5S:tpfpuUMLtT529xUT5UotHZrmgT5S
                                                                                                                                                                                                                                        MD5:56715A5CEFA38402DF3454BC11419CC5
                                                                                                                                                                                                                                        SHA1:E176F0D39AC8E336FE8A94548718ADB313B911A3
                                                                                                                                                                                                                                        SHA-256:0ECD91EA2C35A2AA36F367FF519BD84881E39CDC98C2A85467909139E184647A
                                                                                                                                                                                                                                        SHA-512:BE16CECF1A4F91356B11C35C6486D89AF7DE0100DCB344987814225A19D8F139DDA1B6B17D092DE9138F00D37E9CD8D8508288ECD45657C1C1EE9A7DD4D216BF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="135" height="86" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x="98.425" y="19.776" width="36.373" height="35.026" rx="8" transform="rotate(7.671 98.425 19.776)" fill="#151E25" fill-opacity=".2"/><rect x="30.379" y="17.226" width="70.524" height="70.706" rx="10" transform="rotate(-13.841 30.38 17.226)" fill="#151E25" fill-opacity=".06"/><rect y="54.612" width="46.017" height="46.017" rx="10" transform="rotate(-68.956 0 54.612)" fill="#151E25" fill-opacity=".1"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):601
                                                                                                                                                                                                                                        Entropy (8bit):5.062570763772867
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:treoutSdAsnFvYGQkUuD/ioKh5pR+FCdSKhmskrmvbTT:tKoutYAydYGQkUub2riFLKh3krCbTT
                                                                                                                                                                                                                                        MD5:E9E129686A93B6F6711D2AC7DCB8194D
                                                                                                                                                                                                                                        SHA1:45402E7063B9FCCE64F2D585C636E1E1C817FE99
                                                                                                                                                                                                                                        SHA-256:E07E5F9C927092B9CA2F4570C565D313F3E8D338BBBDFF350E74D8B5094F865A
                                                                                                                                                                                                                                        SHA-512:0AE110B5F4D6B2C2E8A0CD20D85565B9A7F76CAAA36F37BD7943437E28B9696206864CE03577AB1450E1EF803A316FEE5E923521E57DAED6EF3FD3B5C76D12DA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="145" height="90" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill="#4C4B50" d="M0 0h145v90H0z"/><rect x="-161" y="-322" width="478" height="912" rx="8" fill="#111519"/><rect opacity=".2" x="101.167" y="17.741" width="44.229" height="42.591" rx="8" transform="rotate(7.671 101.167 17.74)" fill="#B4C5D5"/><rect x="31.875" y="13.066" width="77.381" height="77.581" rx="10" transform="rotate(-9.721 31.875 13.066)" fill="#404E59" fill-opacity=".35"/><rect y="52.387" width="55.957" height="55.957" rx="10" transform="rotate(-68.956 0 52.387)" fill="#636F7A" fill-opacity=".2"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):633
                                                                                                                                                                                                                                        Entropy (8bit):4.737694003871987
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trYdDRuZMIrbVGfU3sjOZsD6QBRwpt7hkFcbe6PextpATT:tItuZCfGg82Bqpt7hfyAe+TT
                                                                                                                                                                                                                                        MD5:C8543A2B758083D8FC03A9EB86E02EFE
                                                                                                                                                                                                                                        SHA1:0C5B7225E123EF0B6DB94F98C686BAE563306EE3
                                                                                                                                                                                                                                        SHA-256:1ACF16C5F2A6EDC8BC518B8C3476499D9E82C1AB4905031D08A9698EF5121FF9
                                                                                                                                                                                                                                        SHA-512:2A537F2188337B8635948DEE874655E77FBF5C8F00FC8C171E42EE095D78817EA5CB12858CFA0612ADEBB7D0DAC3ED3A088A8AB39BEA778F375E84CFD7A6E016
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="143" height="91" fill="none" xmlns="http://www.w3.org/2000/svg"><path opacity=".2" d="M121.817 73.87c11.53 0 20.877-9.107 20.877-20.34 0-11.235-9.347-20.342-20.877-20.342-11.529 0-20.876 9.107-20.876 20.341 0 11.234 9.347 20.342 20.876 20.342z" fill="#B4C5D5"/><path d="M74.712 91c25.129 0 45.5-20.371 45.5-45.5S99.841 0 74.712 0c-25.13 0-45.5 20.371-45.5 45.5S49.582 91 74.712 91z" fill="#404E59" fill-opacity=".35"/><path d="M28.676 65.306c15.669 0 28.37-12.702 28.37-28.37 0-15.67-12.701-28.371-28.37-28.371-15.668 0-28.37 12.702-28.37 28.37 0 15.669 12.702 28.37 28.37 28.37z" fill="#636F7A" fill-opacity=".2"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2557
                                                                                                                                                                                                                                        Entropy (8bit):5.000084928568465
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:L2skn9vOf6ChrZWuJVaIX1s69vOfd5C5DmVjELwERHUf0hRHUf0hcH9JQFie:Lc9vOjhrAuvX1sivOl5yfR0q0Rq
                                                                                                                                                                                                                                        MD5:49093F44037CE99DD53A28D1F618958E
                                                                                                                                                                                                                                        SHA1:5C641D8776E8C30CAE6293C27E1E89C283CEF49E
                                                                                                                                                                                                                                        SHA-256:B20005150682D1DF9CB34757400DB9AD27CCA8789CD1412E77BE42873B07C89A
                                                                                                                                                                                                                                        SHA-512:05CD64D91D98B2101D848B303953F3968AB07B842435C702D14C38DCA56602A8DCA18DFB6281D06EB2F460C01C41A8BE7065C96B9E850465E8F9DEFA29EDDA4D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="36" height="36" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="36" height="36" rx="18" fill="#EEE"/><path d="M9.336 15.763c.255.543.894 1.629.894 1.629l7.313-12.103-7.121 4.982c-.415.287-.767.67-1.022 1.117-.67 1.373-.67 2.97-.064 4.375z" fill="url(#prefix__paint0_linear_3241_13321)"/><path d="M6.462 19.723a8.153 8.153 0 003.193 5.907l7.888 5.493s-4.95-7.121-9.101-14.21a7.059 7.059 0 01-.83-2.427 3.473 3.473 0 010-1.15c-.096.192-.32.607-.32.607a10.188 10.188 0 00-.862 2.746 13.746 13.746 0 00.032 3.034z" fill="#A0A8D4"/><path d="M26.58 20.68c-.256-.542-.895-1.628-.895-1.628l-7.312 12.07 7.153-4.949c.415-.287.766-.67 1.021-1.117.64-1.374.671-2.97.032-4.375z" fill="url(#prefix__paint1_linear_3241_13321)"/><path d="M29.485 16.69a8.153 8.153 0 00-3.193-5.908l-7.887-5.493s4.95 7.121 9.1 14.21a7.06 7.06 0 01.83 2.427c.065.383.065.767 0 1.15.097-.192.32-.607.32-.607.415-.862.703-1.788.862-2.714a19.618 19.618 0 00-.032-3.066z" fill="#A0A8D4"/><path d="M9.4 11.388c.255-
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):222
                                                                                                                                                                                                                                        Entropy (8bit):5.004826870139778
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnr0QolaAumc4slmj3wV7G2VF8JV7JeQ8XqT7Mt1AzdTg8:tr0d8AuIrAdFEJelXq81AzdT7
                                                                                                                                                                                                                                        MD5:3FA2E614345796D459A8240F08F19D24
                                                                                                                                                                                                                                        SHA1:77DA4240F5FF9950A6F452B00DF96FF5214842F8
                                                                                                                                                                                                                                        SHA-256:3E18BA0F6F4AA8F3C67E59AFBABDD00DF6AC3CB9AE956407CC5F0A2B7D7242B7
                                                                                                                                                                                                                                        SHA-512:B651B8044FF1A0DDFB1B3F2A88BAE8E7111299D92318CCCCC61B6FE9F6CBA84EEE48E1FABEB7BD942AA9D0F671AB569D6B6722C2A76DEF531B982037ABCAC1F9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 20C4.477 20 0 15.523 0 10S4.477 0 10 0s10 4.477 10 10c-.006 5.52-4.48 9.994-10 10zm-1-7v2h2v-2H9zm0-8v6h2V5H9z" fill="#FF5286"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                        Entropy (8bit):5.081030593698262
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trZquIbKWaGoMLF0/FGVQ6hZM65d8Bei9i+E3siaAp:tVqu0eGZi/FGnhZMMqBv9zCjp
                                                                                                                                                                                                                                        MD5:E20D3084D61EEB8FA9899E0BFFFA00F2
                                                                                                                                                                                                                                        SHA1:298AB25D210E0EA1EA0AEA85E3BC0D4AC2D248E7
                                                                                                                                                                                                                                        SHA-256:3E5074E1223F90829EE04123BF581576210E8338C7DCFA2C57A6F2C70B9D51F3
                                                                                                                                                                                                                                        SHA-512:89786C3E9FF023156F46128C0C5C8A89F529901EEA5340B8CEE62DF18706F5CC09EC7CC186B65AC6285FC961A78708E36A59E291BE7C5EAFE29E89FF11206868
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.375 10.814V13a2 2 0 01-2 2H3a2 2 0 01-2-2V4.625a2 2 0 012-2h2.186" stroke="#B4C5D5" stroke-width="1.5" stroke-linecap="round"/><path fill-rule="evenodd" clip-rule="evenodd" d="M9.783 7.27a.75.75 0 01-1.06-1.061L12.51 2.42H9.479a.75.75 0 010-1.5h4.869a.75.75 0 01.75.75v5.001a.75.75 0 01-1.5 0V3.455L9.783 7.27z" fill="#B4C5D5"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                        Entropy (8bit):5.0915280193530545
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trZquIbKWaGoMLF0/vVQ6hZM65d8Bei9i+E3siaAo:tVqu0eGZi/vnhZMMqBv9zCjo
                                                                                                                                                                                                                                        MD5:651F05F8979B5F93F9512FB71B7183C9
                                                                                                                                                                                                                                        SHA1:4BCEC6CA7786D309DDFD0DFC9DC563EA80D9C204
                                                                                                                                                                                                                                        SHA-256:978D758D28C5DC58B349A4C40F1FA5BAD51B6883C08331EE51CFFCC945BC5482
                                                                                                                                                                                                                                        SHA-512:FD24C1AED6380B6B9B8CA0B50A59CCAC09AF1605C978BCAA5B51115529CDEB9AEA50278287AF4E8F7F78A8A14DEE523EA08D576E4B6BED398DEC3BE37C74B2B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.375 10.814V13a2 2 0 01-2 2H3a2 2 0 01-2-2V4.625a2 2 0 012-2h2.186" stroke="#0ED3DF" stroke-width="1.5" stroke-linecap="round"/><path fill-rule="evenodd" clip-rule="evenodd" d="M9.783 7.27a.75.75 0 01-1.06-1.061L12.51 2.42H9.479a.75.75 0 010-1.5h4.869a.75.75 0 01.75.75v5.001a.75.75 0 01-1.5 0V3.455L9.783 7.27z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):616
                                                                                                                                                                                                                                        Entropy (8bit):4.379776661348628
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tr0dm5uIq6/asvtoA8VWjO120qGHeaVvEwqwH2idGO3sFNlo:twdm5udsVp6UO7qG+aVvbKmGisFNlo
                                                                                                                                                                                                                                        MD5:0CFD6FAF28DB093879FE4C69DDB476B9
                                                                                                                                                                                                                                        SHA1:DB9E31474E3E48AFD8373BD1F8357090B98FDA37
                                                                                                                                                                                                                                        SHA-256:07876715BF8712F3C0D21E444B02A769890BD91C5532172C95C3329359C8B373
                                                                                                                                                                                                                                        SHA-512:BCDB0CE287EC801388EFE2CDCA28C411D2BC3A4B25371EACE6D57CA6DE4DEAA7A7A0F1018B01F4CDD8B257E27EA082C7E69B2A9E01D188CF6C566D52D6FB4298
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 15" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 .001c-1.64-.02-3.263.334-4.746 1.035a10.075 10.075 0 00-3.041 2.282A10.589 10.589 0 00.1 6.685l-.1.316.105.316a10.662 10.662 0 002.109 3.367c.86.947 1.891 1.722 3.04 2.282A10.785 10.785 0 0010 14.001c1.64.02 3.263-.333 4.746-1.035a10.074 10.074 0 003.041-2.282A10.5 10.5 0 0019.9 7.317l.1-.316-.105-.316A10.423 10.423 0 0010 .001zm0 12a8.308 8.308 0 01-7.883-5 8.307 8.307 0 017.883-5 8.309 8.309 0 017.883 5 8.3 8.3 0 01-7.883 5zm0-8a3.02 3.02 0 102.115.884A2.976 2.976 0 0010 4.001z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):710
                                                                                                                                                                                                                                        Entropy (8bit):4.5758123127174075
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tr0dmIutM65Xjk2idQzM9BhNliVdigC612G6L83Wbdo8+uFSlA2uoTX9o:twdmIutMMXg2mQzM9B1iVdLC6I8GbdlZ
                                                                                                                                                                                                                                        MD5:002AD2962DD4704EEC709F6E60BB261F
                                                                                                                                                                                                                                        SHA1:BD2A530A15FDD0FBCA09BE46CEC8196E69626A25
                                                                                                                                                                                                                                        SHA-256:A70553067BDD93FF27E63F2AC1DEEBAB7799A2E215175C58E83AFA356B0900C7
                                                                                                                                                                                                                                        SHA-512:0B6356CDF109A525D21DFEE579D7E599A96BDC19E0BBB5955E80FE7DB5BB72EFAE5E95BA9F9FDC55F413334484C485B4757EE8FC7F4BCE1C3070A12EA77DECB3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 10" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M0 0h2.116l.001.001a8.308 8.308 0 007.883 5 8.3 8.3 0 007.883-5V0H20v.002l-.1.315a10.5 10.5 0 01-2.112 3.367c-.058.064-.116.127-.176.189l1.11 1.585a1 1 0 11-1.639 1.147l-.997-1.425c-.425.295-.872.559-1.34.786-.436.207-.886.384-1.344.53l.376 1.402a1 1 0 01-1.932.518l-.4-1.494c-.478.059-.961.085-1.445.08-.484.005-.967-.021-1.444-.08l-.4 1.494a1 1 0 01-1.932-.518l.375-1.402a10.788 10.788 0 01-1.345-.53c-.44-.214-.862-.46-1.265-.735L2.854 6.584a1 1 0 11-1.532-1.286l1.136-1.354a10.095 10.095 0 01-.244-.26A10.662 10.662 0 01.104.317L0 .002V0z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8577
                                                                                                                                                                                                                                        Entropy (8bit):7.885872181864539
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:5Nj21/CTmEwTAfKKO8wwxGYhywOncBgfz+gTS+:5E/CRwkSKKN5mKz6+
                                                                                                                                                                                                                                        MD5:E194FA6F85397971E9D5F8B2951C0558
                                                                                                                                                                                                                                        SHA1:F7B9CD26470605170E54284D36073899E68C5C7A
                                                                                                                                                                                                                                        SHA-256:34111749D676EDEDE2FCB8C8043B30256BDCBE480850D2B2F323280845CA2C9A
                                                                                                                                                                                                                                        SHA-512:3F57658990269BABCC540B6BBC76DBF450B89CFC1445088D8C6F97E3A55049FC1196DC3ABE678EB1A3006001D4E16EF10F9350C999F4438019E1561771660B06
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............$....)PLTE.........................................................................................................................................................M.......................B..$........k..............4..8..!..............V..^..y..[....r..I........|..)..>..........................e..............$...,tRNS............ .g^q.-.w.S.M.&...5.C.....;F.Y.?.p.....IDATx...W..0..`DF.l.1.......f[.[[.Y......%[..4..M..K.Z.......B>...X.......m..\..~.T...'...""r...D.q..K'..I...T)..e......|.L...j.R.y...""."...DY ...1.....H.B...sG....ZI.....!e.;...G...l....y...]4YP..O..>.4......,.w2.>.5.F....)..S.'.52...;.4./%..o 2.F.O..^.L.<.........s..m=.d..v...c..=....s...0..S.?..u......g......-.. r.U...RE....A...B%c..Rp'.Yb....D.l...].......&D...j.........q3P...boF...(.<&L.w.....~...w....\.t........b.9...).? ..E.)V.3..?!...Q&.....&..!.=......'.....$.C.[1...O.....R3_.......O.&gp.s.%o.Pt._....x.&*=..l?x<w.r.[....2n[........#.......&....9
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1145
                                                                                                                                                                                                                                        Entropy (8bit):5.071952042967437
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:txmutMMtyMcO5D3FKZ6EtHxl4rvOhMMtgGrjjMMVxQKEMMNTUv:IOBElHFxQjg
                                                                                                                                                                                                                                        MD5:64AA6D7D4AB6192E8536D9E25FC48B9B
                                                                                                                                                                                                                                        SHA1:A8AD36E955A06B853095E565509B90E76A007792
                                                                                                                                                                                                                                        SHA-256:119034C3995AA84909E4F80C1491A13AD865289772C15CF0D652FFABB30AAB23
                                                                                                                                                                                                                                        SHA-512:EF6B70EF6C787136071A9C38A99D94B435D9250B420C7B2B3A4556F42818CF78ABA461F8D6EFD670911AA49ADDB2B7B36FD2F4E394E941F22CA3E34699A66069
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="56" height="56" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M29.209 35.089v16.36c0 .868-.546 1.284-1.22.918l-9.254-5.075a2.789 2.789 0 01-1.226-2.248V29.058c.135.109.279.203.43.288l11.27 5.743z" fill="#425CC7"/><mask id="prefix__a" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="17" y="3" width="22" height="25"><path d="M17.5 3.5h20.632v23.87H17.5V3.5z" fill="#fff"/></mask><g mask="url(#prefix__a)"><path fill-rule="evenodd" clip-rule="evenodd" d="M18.535 27.27l18.578-9.527a2.19 2.19 0 001.02-1.802V4.362c0-.717-.46-1.047-1.02-.761l-17.12 8.78c-1.767.948-2.585 1.393-2.485 3.395v10.732c0 .682.467 1.05 1.027.761z" fill="#005CB9"/></g><path fill-rule="evenodd" clip-rule="evenodd" d="M18.534 14.02l18.578 9.525a2.2 2.2 0 011.02 1.81v11.571c0 .718-.46 1.055-1.02.769l-18.578-9.528a2.197 2.197 0 01-1.026-1.807V14.786c0-.709.466-1.055 1.026-.767z" fill="#3CB4E5"/><path fill-rule="evenodd" clip-rule="evenodd" d="M18.534 27.27l12
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19718
                                                                                                                                                                                                                                        Entropy (8bit):6.030997741367213
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:BKbIYef4A/Rxx5mGVesioOr9VS1CGXncbJ0eQXrAOZU6yr/Cp:AbIYef4A/RxV81oOHUXnoCEGprp
                                                                                                                                                                                                                                        MD5:CFECFBDCDFEECB23A81184A3B67031B5
                                                                                                                                                                                                                                        SHA1:1FFE2FAD87135E758472B0700EE9BD57F733D9A1
                                                                                                                                                                                                                                        SHA-256:F4566E54EBC3C80672E48E787B0CFD8DEEE83A3F78F1C39D081B1C0794906AE0
                                                                                                                                                                                                                                        SHA-512:B70981BE5FBE120E5AAC5DBBFC1E42AC721C8F5F8A1EB4313C4CADEA22D08413BA9C6269169DF6423E32C05B49348F75873A7D322C7BE3DFACCC2C31E985EA9F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="36" height="36" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><rect width="36" height="36" rx="18" fill="#EEE"/><path fill="url(#prefix__pattern0)" d="M5 5h26v26H5z"/><defs><pattern id="prefix__pattern0" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#prefix__image0_2808_12682" transform="scale(.004)"/></pattern><image id="prefix__image0_2808_12682" width="250" height="250" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1696
                                                                                                                                                                                                                                        Entropy (8bit):4.080015553387058
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:HTNzmOM3ObFzwjw+eVmZReazOzoCvoj9U6:zNvM38FzR2Rtyzjwj9U6
                                                                                                                                                                                                                                        MD5:4E15321604D5D409CF82B6966930DF68
                                                                                                                                                                                                                                        SHA1:88FB41D66DFE3A3CF4C841FC010A38548E49DF41
                                                                                                                                                                                                                                        SHA-256:A40DC89C560ED1DA75435AF3FDDC019F2EBD93282A6EDE4117ACE15A4128DAA5
                                                                                                                                                                                                                                        SHA-512:A254FC58B730ECF18BB9DD0F07682BC04CFFEC27C72BA698C2764D50E80200CB8ACE28376AA4E5A741D001220F575D36A67BB153BA57C356AB227DE60086AE0C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="19" height="19" viewBox="0 0 18 19" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9.527 18.47c1.24 0 2.36-.157 3.363-.472v-1.923c-.416.143-.9.25-1.45.323-.545.078-1.103.118-1.676.118-1.533 0-2.865-.28-3.996-.838a6.206 6.206 0 01-2.622-2.439c-.615-1.06-.923-2.327-.923-3.802v-.022c0-1.06.168-2.027.505-2.9a6.536 6.536 0 011.428-2.267 6.298 6.298 0 012.202-1.472c.86-.343 1.805-.515 2.836-.515 1.332 0 2.489.265 3.47.795a5.454 5.454 0 012.267 2.234c.537.96.805 2.098.805 3.416v.022c0 .988-.132 1.768-.397 2.341-.265.573-.623.86-1.074.86a.838.838 0 01-.73-.398c-.18-.272-.27-.655-.27-1.15V5.216h-2.47v1.332h-.14a2.44 2.44 0 00-.999-1.16c-.45-.28-.974-.42-1.568-.42-.702 0-1.325.187-1.87.56-.544.372-.973.891-1.288 1.557-.308.666-.462 1.44-.462 2.32v.011c0 .924.154 1.733.462 2.428.315.687.748 1.224 1.3 1.611.558.38 1.203.57 1.933.57.652 0 1.21-.151 1.676-.452.465-.3.827-.744 1.085-1.332h.14l.075.161c.2.495.54.885 1.02 1.171.487.287 1.064.43 1.73.43.823 0 1.54-.222 2.148-.666.6
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):658
                                                                                                                                                                                                                                        Entropy (8bit):4.683257373274847
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trwdU/+0KutM65/pgH3D44DTp8lLTsl4STK4+n+mVE4bsTAtfUDgQGwDo:tYU/+JutMM/8M4nelnsy0OnW4QTAtfki
                                                                                                                                                                                                                                        MD5:A89DC773BEB34F943294DB5D4E15A587
                                                                                                                                                                                                                                        SHA1:29711EBD11BA5A216F2E2171F2717C8247EBCC85
                                                                                                                                                                                                                                        SHA-256:E7DC93F8B04D19EAC71073308A4947194FC3E44A75EAE05A2E611BEC31F441F2
                                                                                                                                                                                                                                        SHA-512:B30F5EADCFB23BF1B0FFEF82C98AE159D71F9B8937CDA6F96805D4A9796E72835F54AEA4FEF2D8FF2119BFF8A1EB7BFC3A5ADD398296B6742E4552EE08691C9E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 10 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9.527 7.235l-2.184 1.12L.998 5.072s.35-.208.574-.328L9.527.664c.26-.133.473.02.473.354v5.38c-.007.34-.186.655-.473.837zm0 2.696L7.327 8.804.895 12.078l8.631 4.427c.26.133.474-.024.474-.357V10.77a1.022 1.022 0 00-.474-.84zm-3.673 5.363v7.601c0 .404-.254.597-.567.427l-4.3-2.358a1.296 1.296 0 01-.569-1.044v-7.428c.063.05.13.095.2.134l5.236 2.668zm1.044-6.71L.895 11.661l-.019.012a.284.284 0 01-.388-.102.961.961 0 01-.07-.334V6.025c.007-.183.056-.36.143-.52a.302.302 0 01.334 0l6.003 3.078z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):658
                                                                                                                                                                                                                                        Entropy (8bit):4.67553196667579
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trwdU/+0KutM65/pgH3D44DTp8lLTsl4STK4+n+mVE4bsTAtfUDgQGwDp:tYU/+JutMM/8M4nelnsy0OnW4QTAtfkr
                                                                                                                                                                                                                                        MD5:687E935EC0F3C8029BA7BC3849B9F304
                                                                                                                                                                                                                                        SHA1:1D85E695CC72103958AF6A71FE7220A58EDA0D5C
                                                                                                                                                                                                                                        SHA-256:7AEDC673BDC5C0654FA3170EA9A0591788CD752DF83F2E92DA188422A88596F0
                                                                                                                                                                                                                                        SHA-512:2801C73654BBB4E5CD107F936C02C9A28F0AA6C9C2C247B778176026DC3B2098FC24A64D2772EDD7BCB24A37698C722B5F4DEF1B2C573A56113E96D93FFEA27E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 10 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9.527 7.235l-2.184 1.12L.998 5.072s.35-.208.574-.328L9.527.664c.26-.133.473.02.473.354v5.38c-.007.34-.186.655-.473.837zm0 2.696L7.327 8.804.895 12.078l8.631 4.427c.26.133.474-.024.474-.357V10.77a1.022 1.022 0 00-.474-.84zm-3.673 5.363v7.601c0 .404-.254.597-.567.427l-4.3-2.358a1.296 1.296 0 01-.569-1.044v-7.428c.063.05.13.095.2.134l5.236 2.668zm1.044-6.71L.895 11.661l-.019.012a.284.284 0 01-.388-.102.961.961 0 01-.07-.334V6.025c.007-.183.056-.36.143-.52a.302.302 0 01.334 0l6.003 3.078z" fill="#B4C5D5"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7841
                                                                                                                                                                                                                                        Entropy (8bit):4.716992219412889
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:BcUi2NBRwhLgtx2BfFv1cTiZAYSnXD88OcHlykGO7eMff0eosdKkbCeWgVyeN:BDi2+5HFvQoUXD8mdldKkueWgn
                                                                                                                                                                                                                                        MD5:C3E8D6C391184F4CE84289ECDB8747AB
                                                                                                                                                                                                                                        SHA1:C08E061F39739692C4F835103B81E9D0899008DE
                                                                                                                                                                                                                                        SHA-256:AFF9E368E21A95BD544A7ADFF1BDFC879024235B8CD611DE4373DD97C81F82A4
                                                                                                                                                                                                                                        SHA-512:71A961109D0330D1B04EA5A4D17BBC71F1EB243728809CF823A752356802826D4482F32B22D2D83F0C3E7E3E6D6AE6EB39BFA623DD67547052039304B14A4050
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="477" height="255" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity=".9"><path d="M321.163 70.98c-4.391 2.884-9.484 3.4-13.165 1.716-1.191-.545-2.414-1.982-3.797-3.286-1.384-1.304-.458-11.597 5.671-15.622 6.128-4.025 13.622-3.706 16.256.385.685 1.656 1.644 3.88 1.835 5.238.158 4.092-2.348 8.645-6.8 11.57z" fill="#5AB5ED"/><ellipse cx="314.321" cy="60.536" rx="10.284" ry="13.429" transform="rotate(56.704 314.321 60.536)" fill="#D7EFF9"/><path d="M311.746 61.397l-1.79-3.347-2.24 2.82a5.001 5.001 0 00-.801 4.77l.428 1.214 4.403-5.457z" fill="#425CC7"/><path d="M310.957 59.228l-1.001-1.178 1.79 3.347.99 1.066-1.779-3.235z" fill="#314494"/><path d="M321.957 53.778l-.433-.9-3.541 2.734 1.323 2.743 2.561-3.56a.999.999 0 00.09-1.017z" fill="#0050A1"/><path d="M314.56 58.603l4.746-.248-.72-1.5-4.499-.836.473 2.584z" fill="#004387"/><path d="M311.948 55.49l1.648-2.008 7.928-.604-2.909 4.04-5.86.205c-.86.03-1.354-.969-.807-1.634z" fill="#005CB9"/><path d="M316.594 58.459l-.913
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2254
                                                                                                                                                                                                                                        Entropy (8bit):4.312483935901255
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:ata9R39N4y9gOgiyUiecYTpqKTBZTOqTEJ/fGTp0CjBpwmpmxL:L3r9nbyUieJEK95pjpwJL
                                                                                                                                                                                                                                        MD5:F360A1ECDDE89B53E32CC60B8B261358
                                                                                                                                                                                                                                        SHA1:09FDAD42AE34EB6C075F70A02A1DF0FF896AB358
                                                                                                                                                                                                                                        SHA-256:B5F48712D8A4739F7304E00621A732A404ADE9AAAA810DDC917EA9AB76CD6959
                                                                                                                                                                                                                                        SHA-512:F531C966A2714523178A6F1E8362F53CD690D735859A09044143AB54285903507F591B820594F759EA8AFAAA4FE673B6EC826B2A8CF1470250E9247FA045CBF3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="40" height="40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20 40c11.046 0 20-8.954 20-20S31.046 0 20 0 0 8.954 0 20s8.954 20 20 20z" fill="#0ED3DF" fill-opacity=".2"/><path d="M18.542 18.333c4.717 0 8.541-1.305 8.541-2.916S23.26 12.5 18.542 12.5C13.824 12.5 10 13.806 10 15.417c0 1.61 3.824 2.916 8.542 2.916zM23.221 22.5c4.573 0 8.279-1.309 8.279-2.924 0-1.099-1.718-2.056-4.257-2.556-1.19-.234.17 1.617-.368 2.556-.28.488-.113.975-2.4 1.462-2.286.488-5.826 1.462-1.254 1.462zM19.823 27c3.557 0 6.588-.81 7.742-1.945.322-.317-3.758 1.652-7.742.958-5.493-.958-6.242-2.469-5.98-4.013-1.4.531-2.26 1.248-2.26 2.038 0 1.636 3.69 2.962 8.24 2.962z" fill="#0ED3DF" fill-opacity=".4"/><path fill="#0ED3DF" d="M16.5 18H20v3.5h-3.5zM21.5 22.5H25V26h-3.5zM19 27h3.5v3.5H19z"/><path fill-rule="evenodd" clip-rule="evenodd" d="M29.331 25.244v2.368c0 1.87-4.058 3.388-9.063 3.388-5.006 0-9.064-1.517-9.064-3.388v-3.534c0-.84.818-1.606 2.17-2.198v-.181c-2.342-.613-3.874-1.628-3.874-2.77
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2234
                                                                                                                                                                                                                                        Entropy (8bit):4.32444861135609
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:aBa92i/4F9ggbVUiecYTpaKTBZTOqTEJ/fbTpkCjBpwmpmxs:oB9tbVUieJEK95+jpwJs
                                                                                                                                                                                                                                        MD5:D34CE70CDD18DB1E23046DBB246ED4AF
                                                                                                                                                                                                                                        SHA1:718824292E6C34AC54555CEF7F4778BB2E4CD4D4
                                                                                                                                                                                                                                        SHA-256:2F921261ADBEF510A7849B94B6EAF62E4BC78792E99395A21636A71B4769F517
                                                                                                                                                                                                                                        SHA-512:55033B8F6A5259C7C9286F8C0E80EBAFD9B56B773121EDF7E5A05B1DF6A96878F0BF3DD69EABB11DA505F4AE7771F112A9F1999971F181C6420C409CD0E82979
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="40" height="40" fill="none" xmlns="http://www.w3.org/2000/svg"><path opacity=".15" d="M20 40c11.046 0 20-8.954 20-20S31.046 0 20 0 0 8.954 0 20s8.954 20 20 20z" fill="#B4C5D5"/><path d="M18.542 17.333c4.717 0 8.541-1.305 8.541-2.916S23.26 11.5 18.542 11.5 10 12.806 10 14.417c0 1.61 3.824 2.916 8.542 2.916zm4.679 4.167c4.573 0 8.279-1.309 8.279-2.924 0-1.099-1.718-2.056-4.257-2.556-1.19-.234.17 1.617-.368 2.556-.28.488-.113.975-2.4 1.462-2.286.488-5.826 1.462-1.254 1.462zM19.823 26c3.557 0 6.588-.81 7.742-1.945.322-.317-3.758 1.652-7.742.958-5.493-.958-6.242-2.469-5.98-4.013-1.4.531-2.26 1.248-2.26 2.038 0 1.636 3.69 2.962 8.24 2.962z" fill="#98B6B8" fill-opacity=".4"/><path d="M20 17h-3.5v3.5H20V17zm5 4.5h-3.5V25H25v-3.5zM22.5 26H19v3.5h3.5V26z" fill="#8DA2A7"/><path fill-rule="evenodd" clip-rule="evenodd" d="M29.331 24.244v2.368c0 1.87-4.058 3.388-9.063 3.388-5.006 0-9.064-1.517-9.064-3.388v-3.534c0-.84.818-1.606 2.17-2.198v-.181c-2.342-.613-3.874-1.628-3.874-2.777v-3.534c
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):43757
                                                                                                                                                                                                                                        Entropy (8bit):6.016378193509829
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:6H2BnK+jFaYBPfcXfkiMbXmK5B+rbrDAsiLorgjw2/4Baj04wS0bMyD:6WBKC5deciQWK5WMsKorgjwIW4w1F
                                                                                                                                                                                                                                        MD5:A55617F7A636917B35C3BFE2F1BC089A
                                                                                                                                                                                                                                        SHA1:FA19AB9AB17A7F8EF86F7AB3690C0D22B6B35EEB
                                                                                                                                                                                                                                        SHA-256:86E3F02BCA65B5B2224A2FE913279428C77DA3DBCDE6F34241B5E79E0776EF34
                                                                                                                                                                                                                                        SHA-512:A2DE5AFFA96928D338AE6796991782BD99BCA1593C2E5A7B97C5E3CB0E865556C013AAF86E1BE6A7602D84C060F0CE354C50537E9FE8B26E3A419E158EE56FC1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="29" height="24" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path fill="url(#prefix__pattern0)" d="M0 0h29v24H0z"/><defs><pattern id="prefix__pattern0" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#prefix__image0_6742_18044" transform="scale(.00302 .00362)"/></pattern><image id="prefix__image0_6742_18044" width="331" height="276" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):246
                                                                                                                                                                                                                                        Entropy (8bit):4.9463255564712965
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrZqumc4slmxQFcnoItd0jMvgdDKM3ncNgk7e:trZquIxgItd8MvgsM3Ygk7e
                                                                                                                                                                                                                                        MD5:313E4F3CDC7CB96C29A9E89A49E8C5D9
                                                                                                                                                                                                                                        SHA1:7C25A477F7E04E5A6FEA34D8F249DC2C5495E538
                                                                                                                                                                                                                                        SHA-256:0A6B56575715C1B0F86970AEB5AC195960FAC22E68C820489B0BBCD7E5F2201E
                                                                                                                                                                                                                                        SHA-512:BC0A0445B55D80EA7BC8B2AD5275FB1A76780970091A4348AADFF2A9CC954CCF1156BBCFD01EEECCB8EC924265DAA8CF8F6D82D1BBB18581A8EB32E2811D95A3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8 15.5A7.5 7.5 0 1115.5 8 7.508 7.508 0 018 15.5zM6.492 7.242V8.75h.75v3h2.266v-1.5H8.75l.008-3.007H6.492zm.75-2.992v1.514h1.516V4.25H7.243z" fill="#fff"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):249
                                                                                                                                                                                                                                        Entropy (8bit):4.961456496188706
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrCtXRumc4slmYQFQMSkV9tkocVKumvg0h4M9cXd17UN:trUXRuIYMttkorvg0+M94o
                                                                                                                                                                                                                                        MD5:B9919963063AFA9076DC38DF0F0B8CBE
                                                                                                                                                                                                                                        SHA1:9C69BA2AA8BB424F8713E99B7AAF0C126B34101B
                                                                                                                                                                                                                                        SHA-256:7361A8DC6A5D44BF3BAAA0C5791743F9A752660E7C4FCF37418007ABC7F1B1C1
                                                                                                                                                                                                                                        SHA-512:CF163D725B634E1BBD78C0F827231B391AEDAB619ABC991DACFF36778AD52A279E5C414A4D1E1CCA5F95F7E47D0F649A681194A2F23C8FCF8E2D67DD797C3BE2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="15" height="15" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M7.5 15A7.5 7.5 0 1115 7.5 7.508 7.508 0 017.5 15zM5.992 6.742V8.25h.75v3h2.266v-1.5H8.25l.008-3.007H5.992zm.75-2.992v1.514h1.516V3.75H6.743z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):262
                                                                                                                                                                                                                                        Entropy (8bit):4.995789978168001
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrCtXRumc4slx1P5QFQMSkV9tkocVKumvg0h4M9cXd17p:trUXRuZP5Mttkorvg0+M94p
                                                                                                                                                                                                                                        MD5:751A39D0BB072FC8E4A3EAE4BE6977B2
                                                                                                                                                                                                                                        SHA1:06D2E95C0C3A23AFCCB7BBF95038497C78DD7A9F
                                                                                                                                                                                                                                        SHA-256:A5BC519957135CA2025132DB6C4CDE0B76F953BFE64F5EAF8DA4956A15ADD595
                                                                                                                                                                                                                                        SHA-512:E4813B3D2481417081AF385021766B97F1099FA4C01B41780D995905D263A6970BF86A108D019523F21D888D05AB93ADAED19091653C938F934BEED451161C39
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="15" height="15" fill="none" xmlns="http://www.w3.org/2000/svg"><path opacity=".8" d="M7.5 15A7.5 7.5 0 1115 7.5 7.508 7.508 0 017.5 15zM5.992 6.742V8.25h.75v3h2.266v-1.5H8.25l.008-3.007H5.992zm.75-2.992v1.514h1.516V3.75H6.743z" fill="#B4C5D5"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):426
                                                                                                                                                                                                                                        Entropy (8bit):4.650586871317052
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrCqumc4slmtbiMIy2/SFVO9IbwHF/AsKSG9koBKseAql7LbXRhV4W7pccAUN:trCquItb3u/9qbQ/RKj97BKjrhhLAo
                                                                                                                                                                                                                                        MD5:EC6DD89484D426D9157A76B8682D3B71
                                                                                                                                                                                                                                        SHA1:0EAF5BF594DF363CAED17119741676C7A4CB4F8E
                                                                                                                                                                                                                                        SHA-256:40E136B7C4F1087810DD181805C3A7B17675AD0385C142C428A3BB9A14E757D6
                                                                                                                                                                                                                                        SHA-512:EC3CA5F4AA2602F63B08DA14B697428ED89A4274666BAC9797433B8B6ABDE9B7CE9AB54D938FEC226A0E0DABA701AEDE6E4AF3E6CD8D3593B570E7ADE090F9A9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="17" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8.5 14.667A6.674 6.674 0 011.833 8v-.133a6.667 6.667 0 116.667 6.8zm-.01-1.334h.01a5.334 5.334 0 10-.01 0zM9.166 12H7.834v-1.333h1.333V12zm0-2H7.834a2.389 2.389 0 011.18-2.119c.44-.337.82-.628.82-1.214a1.333 1.333 0 00-2.667 0H5.834v-.06a2.667 2.667 0 115.333.06 2.275 2.275 0 01-1.04 1.763 2.067 2.067 0 00-.96 1.57z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):414
                                                                                                                                                                                                                                        Entropy (8bit):4.59197320389817
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrCqe9mc4slmtbiMIy2/SFVO9IbwHF/AsKSG9koBKseAql7LbXRhV4W7ps:trCqmItb3u/9qbQ/RKj97BKjrhhu
                                                                                                                                                                                                                                        MD5:B1D1B241E5DED4967A80F57CEF74DE05
                                                                                                                                                                                                                                        SHA1:DB2CCACF9A2DEB447CBFA97D2CC5DC4CD9062CC4
                                                                                                                                                                                                                                        SHA-256:24CD8C3F59F2FB97A48BDE573DD0C98B2E118E3C11E34849604F1D8BE42AB20C
                                                                                                                                                                                                                                        SHA-512:B7DC60FC39384DB640B5FC66747E31F9ED18940C496262F1B4C974813A0E01C408A38F03AE98337C3AE76BD6AA46A873A29F1D1FEA1764AAE509B1781396DDEE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="17" height="16" fill="#B4C5D5" xmlns="http://www.w3.org/2000/svg"><path d="M8.5 14.667A6.674 6.674 0 011.833 8v-.133a6.667 6.667 0 116.667 6.8zm-.01-1.334h.01a5.334 5.334 0 10-.01 0zM9.166 12H7.834v-1.333h1.333V12zm0-2H7.834a2.389 2.389 0 011.18-2.119c.44-.337.82-.628.82-1.214a1.333 1.333 0 00-2.667 0H5.834v-.06a2.667 2.667 0 115.333.06 2.275 2.275 0 01-1.04 1.763 2.067 2.067 0 00-.96 1.57z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):103046
                                                                                                                                                                                                                                        Entropy (8bit):4.009039065748568
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:nD3PEHvhEFbBtJppVo2BuKLB6g+6glA/BF+dd/nWF9OUuG+owwhcdhww3coh44yF:NOlJLyzjjGStPLh
                                                                                                                                                                                                                                        MD5:10BFD9EC7239B6524DA1AD689F77FA41
                                                                                                                                                                                                                                        SHA1:E62682802A5B85F86B04C37B314A111790EF15D3
                                                                                                                                                                                                                                        SHA-256:04DF2A08D5F3939CE4456CF1D7F8C84DD1FAB0812D2922A8EBCBC3D10FFF655C
                                                                                                                                                                                                                                        SHA-512:9D2EFD7AD566099257D1B2B2E1FD36846E1F3A57C0C3E3299AFC5FB6D5C01ACD8FDF2CAA5BF3140BA53D6D79F47C7E66E0D870878179FC2AF2D2817D802603A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg">.<defs>. <font id="icon" horiz-adv-x="1777.7777777777778">. <font-face font-family="icon". units-per-em="1000" ascent="1000". descent="0" />. <missing-glyph horiz-adv-x="0" />. <glyph glyph-name="arrow_down". unicode="&#xEA01;". horiz-adv-x="1000" d="M500 895.8333333333334A62.5 62.5 0 0 0 562.5 833.3333333333334V308.5L749.4999999999999 479.4583333333334A62.5 62.5 0 1 0 833.8333333333333 387.2083333333334L542.1666666666666 120.5416666666668A62.5 62.5 0 0 0 457.8333333333333 120.5416666666668L166.1666666666666 387.2083333333334A62.5 62.5 0 1 0 250.5 479.4583333333334L437.5 308.5000000000003V833.3333333333334A62.5 62.5 0 0 0 500 895.8333333333334z" />. <glyph glyph-name="arrow_light_left". unicode="&#xEA02;". horiz-adv-x="1000" d="M833.3333333333333 541.6666666666667H325L
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9341
                                                                                                                                                                                                                                        Entropy (8bit):7.604325596840501
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:+x6Mmzmm4GTBy7yrXFB42CeFnT2JwQqKgTz3Vduc:ZMimsy7yr82HFnTmw283VN
                                                                                                                                                                                                                                        MD5:D367486D21FD50C36903D6AC35A09854
                                                                                                                                                                                                                                        SHA1:8B8202DFAC6342FD115E3D7609E5B7B61DFD3CF0
                                                                                                                                                                                                                                        SHA-256:707BD2E994EA39B08BA48934F4F42C375B962EBF551A9E04B962BFCA29ED6A20
                                                                                                                                                                                                                                        SHA-512:9AB7C387B8E700BA9779DDE0F6B0E7638D504C6DAC703A3A8577A2A54CD8107A0BE003607AD2C8BF6B08AED27677CD8E4C3261234D2F1147F56CF8741A6B58B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............x.... .IDATx...M...y'..-.RE.tVn..=H.$6.^.`...6!%.Wea.Q.".!f.q.......1)<.O!..pUpT.S5.5...hK.L<..I7..f..u.rY.=..}.%...}....U.0..y.D..}.y.[.;.._...[7.:.".S1..x..D.1U.1......b*w...P.rDDJ..F...k..{'.i.7.[>....k..k.K.."w.U...KSG..O....S..........XH).".Ro.g....{..{....V..;~.....N.N.3E.....h...q...~.~d.J..A.............?..x@..h.".S...hl}.J......6...Q..+"f4}..."^.......W........~.HG.y... R......'..e....&.&zG..(.!.....".So...cW~=;....aiD..._.....#.C.....T..7..&..Z....*..3.'....M.......KS.G...?.9.9..*.L./M...o........j..>8.............>1.l.B....`...:..;..@-l.5p.'...e'.....K.................~..@Q.}...Z..4.R..!?........{..4Z...E..{.?]./.vr...q.[.<.#?...h..Sc....gr...'.F...Q*.....r./.f.....{.....X....l.s.Y..._....h..S.u4~z./.fr,_z.8....;.....\...}.\.K......;...w....."...}8..3.w..g...zY..@.}..o....4...RB........6..0........4..,.h..ph#..#......s.....CHE.....a....;.f..........z'>;............./.....r.c)...z...&.....w....@...1;.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                                                                        Entropy (8bit):4.656190216947032
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trwdEKutM65bN6AbN9HLD0sNa/hYvMip4Ro:tYEKutMMbwAbXPl3dIo
                                                                                                                                                                                                                                        MD5:6826D52E0A902AC7233077D075473000
                                                                                                                                                                                                                                        SHA1:DD9AEA452F99405C089F8C50FEFA4C4B4250EF18
                                                                                                                                                                                                                                        SHA-256:F5CF7C75DE6EB83B068C9AE290A6FAB5C357DDA27BCB49518E6581820D7B817D
                                                                                                                                                                                                                                        SHA-512:A6C87506C9FB4FC49704DDAC5F8E9D66E533D5B91534607715369BF02D0008E9E967980FA01565DD1239CE05B120CE4838261C1E9859AB1B95464131EB34932C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M14 4H5a1 1 0 00-1 1v1.17c.313-.11.65-.17 1-.17h10V5a1 1 0 00-1-1zm3 2h2a3 3 0 013 3v10a3 3 0 01-3 3H5a3 3 0 01-3-3V5a3 3 0 013-3h9a3 3 0 013 3v1zm2 2H5a1 1 0 00-1 1v10a1 1 0 001 1h14a1 1 0 001-1v-2h-4a3 3 0 110-6h4V9a1 1 0 00-1-1zm-3 5h4v2h-4a1 1 0 110-2z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                                        Entropy (8bit):5.089950659621995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tRBRNq8R+Oq7SLvDmJS4RKb5KVErcHiDUTLhFVuiWWXncA9JJfWxVA8cVKOAmYHh:tnrC3umc4slmiDUTdWiBx9Jkxq/qmqZ7
                                                                                                                                                                                                                                        MD5:1013F67AB6E0932629CDB1751C161C50
                                                                                                                                                                                                                                        SHA1:92437339056E6902E2943EEEA06741FEE3672297
                                                                                                                                                                                                                                        SHA-256:264D8F21B7532A74BFE805FEE1203C06C1D10CCBAE21543DD187940DDDF72D08
                                                                                                                                                                                                                                        SHA-512:E7CEF5684C09B9C3C2C6A33BF1FEE2AB977C3A0D0DDC022A857CEBBDC90B0C659E4A083164A0FC1470CEA1F27CF55E05A5416EC6FD5FF2F08C14F4F4F64E5E08
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="17" height="17" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M14.524 5.92a6.5 6.5 0 10-3.232 8.604" stroke="#0F151A" stroke-width="3" stroke-linecap="round"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):990
                                                                                                                                                                                                                                        Entropy (8bit):4.208079732521849
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:ta8lmb7JjL6KOg6xRMuHt8MEcmbdWLpfacAe33EEFn:/sVGg6xRDNk4LFNAe3ZFn
                                                                                                                                                                                                                                        MD5:562A701C5139BEF3C34B17EFF7C3450C
                                                                                                                                                                                                                                        SHA1:4C08DDF12AB7D7D276E3D3E4D7BD984F228030DE
                                                                                                                                                                                                                                        SHA-256:73653564C2B64718DCE13AEBFF025D77F60F147FABA0E0510CE61B2A650F88D9
                                                                                                                                                                                                                                        SHA-512:8AEF1BC5E3C437DF88BA96473E7ABF3B1C30508E96EB09A457EDA7625A0E2600326AF7BB5283E719D07425A2F94B5753892D9F0D8B296F9CB8737902822CDDA4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="22" height="22" viewBox="0 0 64 64" fill="#B4C5D5" xmlns="http://www.w3.org/2000/svg">.<path d="M31.974 58.6668C17.2499 58.6521 5.32418 46.7065 5.33399 31.9824C5.34381 17.2583 17.2854 5.3286 32.0095 5.3335C46.7337 5.3384 58.6673 17.276 58.6673 32.0002C58.6585 46.7345 46.7083 58.6727 31.974 58.6668ZM10.6673 32.4588C10.7935 44.1955 20.3769 53.6256 32.1141 53.5628C43.8512 53.4994 53.3328 43.9668 53.3328 32.2295C53.3328 20.4922 43.8512 10.9595 32.1141 10.8961C20.3769 10.8334 10.7935 20.2635 10.6673 32.0002V32.4588Z"/>.<path d="M30.0469 43H33.9375V26.4375H30.0469V43ZM31.9844 24.0625C32.599 24.0625 33.1146 23.8542 33.5312 23.4375C33.9479 23.0208 34.1562 22.5208 34.1562 21.9375C34.1562 21.3438 33.9479 20.8438 33.5312 20.4375C33.1146 20.0208 32.599 19.8125 31.9844 19.8125C31.3802 19.8125 30.8698 20.0208 30.4531 20.4375C30.0365 20.8438 29.8281 21.3438 29.8281 21.9375C29.8281 22.5208 30.0365 23.0208 30.4531 23.4375C30.8698 23.8542 31.3802 24.0625 31.9844 24.0625Z"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):767
                                                                                                                                                                                                                                        Entropy (8bit):4.379399560032784
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trwdEKuIPcmWc4Tc6gFAjI1LXO41yiAxTQXixZksb9qDthS7HHko9AU+9GABrCvk:tYEKu2eTqSYO4wiAxaixZthOOHko9AUM
                                                                                                                                                                                                                                        MD5:CC839630F201927EA43014106DFC3F03
                                                                                                                                                                                                                                        SHA1:26718A1E7FBC31D99C5C3F2FA60A1E719422946E
                                                                                                                                                                                                                                        SHA-256:BE1B042B4D7D4912D342F8FFE7551D7E4ABD99C7A8B0706AD1328EDCDF0F608F
                                                                                                                                                                                                                                        SHA-512:FE5ACFD9CCF6A6B73F35AA2292CDB2F6B483013997A5870F35565B5F42000850C68504257D9C955270EBB9E1FD560A8B3B466125DA81A9E2F590E945ECB1347B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M21.926 19.215l-4.018-9.733a.982.982 0 00-1.816 0l-4.018 9.733a.983.983 0 101.816.75l.818-1.982h4.584l.818 1.981a.982.982 0 101.816-.75zm-6.406-3.197L17 12.431l1.481 3.587H15.52zM12.529 15.166a.982.982 0 00-.218-1.37c-.01-.007-.67-.497-1.63-1.55 1.77-2.397 2.773-5.124 3.182-6.407h1.441a.982.982 0 000-1.964h-5.179v-.893a.982.982 0 10-1.964 0v.893H2.982a.982.982 0 100 1.964h8.806c-.425 1.204-1.207 3.103-2.401 4.838-1.402-1.86-1.923-3.065-1.927-3.075a.982.982 0 00-1.812.76c.026.061.65 1.528 2.36 3.746l.122.157c-1.752 1.98-3.47 3.208-4.19 3.605a.982.982 0 10.94 1.724c.097-.053 2.17-1.2 4.538-3.82 1.006 1.074 1.697 1.581 1.738 1.61a.983.983 0 001.373-.218z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):344
                                                                                                                                                                                                                                        Entropy (8bit):5.048014800419832
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnr0QoqDRumc4slZwu1s49nD6ZFmqZUR4ABJra1ldvyclnPWNIj2gLEHnSqz:tr0d4Ruh1s4FGjhUqADABPlnONyVoHN
                                                                                                                                                                                                                                        MD5:10CFF14A439581FC2C40F5607A4FDC94
                                                                                                                                                                                                                                        SHA1:F65A14AF6C95C53A3E44DD80E6E6F0BC5025F010
                                                                                                                                                                                                                                        SHA-256:52925253DF8D1EBACF1FF69D61B2DA0AF6AEDAAD7ACCFEF34627A38DE2370EC2
                                                                                                                                                                                                                                        SHA-512:33657B70AD6AC24A3356BB682C3C349A6758BED2DA7F432F7526B990F3CE05DF9FBE7573DC25FE26E7A3F0685DB5E3C69310D7BB81A84A7919F667ACCE2C7D0A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="20" height="21" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity=".8" stroke="#B4C5D5" stroke-width="2" stroke-linecap="round"><path d="M16.922 4.96a8.957 8.957 0 00-6.948-3.292C5.018 1.668 1 5.685 1 10.64c0 4.955 4.018 8.972 8.974 8.972a8.973 8.973 0 008.97-8.683"/><path d="M17.881 1.945l-.218 4.07-4.113-.24"/></g></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):195
                                                                                                                                                                                                                                        Entropy (8bit):4.665783482413886
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tRBRNqhwMO+8D7SLvDmJS4RKb5KVErcHeeFXvMV8iT6kFXvMV8iT6kFXvMVpQJJs:tnr8woqumc4slmVEVhBEVhBEV+JAp
                                                                                                                                                                                                                                        MD5:C0CA137AC70B7B919BAD8122683D83AA
                                                                                                                                                                                                                                        SHA1:CBF0866FFC019B75B8CBC8E371FA0F236145CE73
                                                                                                                                                                                                                                        SHA-256:7089240E2814BACE2F241E3C5153739B5EEE529145B09AE7915E44FECABB8BD2
                                                                                                                                                                                                                                        SHA-512:15A5B385B3AF6513A36149FD7EEE4D52D17D05A237A913092CAE25D17C301EBF3E169347ADD381D452722FA3C27089142F983F33E6F00B052C19ABED643EC677
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="4" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M2 16a2 2 0 110-4 2 2 0 010 4zm0-6a2 2 0 110-4 2 2 0 010 4zm0-6a2 2 0 110-4 2 2 0 010 4z" fill="#B4C5D5"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):305542
                                                                                                                                                                                                                                        Entropy (8bit):5.336009595441349
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:SS39Wyw4N2NP8zJnx0QCePZEVHeG4GnX0Mz93AyAOqC1sC43fpv/gkl7IRmCVs9J:F9bONP6GePAhkMBHA5K4hgkl7+DW2UUI
                                                                                                                                                                                                                                        MD5:B271F5664E4249266ED3C2F3268789CA
                                                                                                                                                                                                                                        SHA1:4C0E3ACD274E7AF4C895861A8F83FDF7896F050F
                                                                                                                                                                                                                                        SHA-256:5A93A4EEF865A8DA67E7635E8DE537EF094BF3A36B186ED71E915122D6910FB6
                                                                                                                                                                                                                                        SHA-512:FD60E5E383093C12EBDB5A997FA7AD728E18CAC045252925A3FC7AB909DD7BE0C3C8BF9595AADB100035692B5EEA6F5C49AFC82A1F8B26D913328C3F0DEA56D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="132" height="52" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path fill="url(#prefix__pattern0)" d="M0 0h132v52H0z"/><defs><pattern id="prefix__pattern0" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#prefix__image0_851_8551" transform="matrix(.00024 0 0 .00062 0 0)"/></pattern><image id="prefix__image0_851_8551" width="4096" height="1611" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAEAAAAAZLCAYAAACTMndMAAAgAElEQVR4XuzcMREAAAgDMfBvGhn8EBT0UubuOAIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQOBdYN8TCECAAAECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBAiMAQBPQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIEAgIGAAIliECAAAECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBAwA+AECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBAgQIECAAAECBA
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):771
                                                                                                                                                                                                                                        Entropy (8bit):4.77242420348062
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tYEKutMMTiEdL/kCqmplYP+b0EWRcRzG9Ro:3fL/kNmUPp2Q92
                                                                                                                                                                                                                                        MD5:1A62903EB2D049627A71F46C57E11567
                                                                                                                                                                                                                                        SHA1:1BD4875FDB42110D89C2DDEDBD34789F3DA0108A
                                                                                                                                                                                                                                        SHA-256:29EF3E0C3D780AC43D93B715904EBC66F9F0405D05370BDEFB5FD475E77C5548
                                                                                                                                                                                                                                        SHA-512:D4532FABA6DB00EDB9977AFFC107A913B417908960677908C965A41114E454C280E79547EEE0334E9ABB6582C611C63EC7E78E2772DD9F614279D4B64DCB3A2A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M15 4c0 .523-.134 1.014-.369 1.442a8.003 8.003 0 015.114 9.568 2.986 2.986 0 011.936.504C21.89 14.712 22 13.869 22 13c0-4.497-2.968-8.3-7.052-9.559.034.181.052.368.052.559zm3.5 16.599a3.011 3.011 0 01-1.3-1.52A7.968 7.968 0 0112 21a7.968 7.968 0 01-5.2-1.92 3.01 3.01 0 01-1.3 1.52 9.96 9.96 0 006.5 2.4 9.961 9.961 0 006.5-2.4zM4 12.999a8.003 8.003 0 015.369-7.557 2.987 2.987 0 01-.317-2C4.968 4.7 2 8.502 2 13c0 .868.11 1.711.319 2.515a2.986 2.986 0 011.936-.505A8.013 8.013 0 014 13z" fill="#0ED3DF"/><circle cx="12" cy="4" r="2" fill="#0ED3DF"/><circle cx="4" cy="18" r="2" fill="#0ED3DF"/><circle cx="20" cy="18" r="2" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):200
                                                                                                                                                                                                                                        Entropy (8bit):4.976388797039084
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tRBRNqHHFW+nHFIKcvXVcJq7SLvDmJS4RKb5KVErcHJpOVJIeQcXBVeUAEUUXmKw:tnr2lfnlG6Aumc4slm61e/smv1AUN
                                                                                                                                                                                                                                        MD5:FDB277973F488637D0EDB6C22BCA3CB9
                                                                                                                                                                                                                                        SHA1:86810D5C269B653252C6A32D47060F6243368AB8
                                                                                                                                                                                                                                        SHA-256:ED6271184AF687F9B127651A4CCFEE7FD207C6C7CF0E5F24049C7A8A9435F736
                                                                                                                                                                                                                                        SHA-512:15B18E3F0152453808D9F1C06BA25055A77E241DE0211AC8DE8E2A808E8B9C2A03401A55E14246E3FAA46705CD0243EE7979A08EEB106FCA28D1694FAE9BA5C0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="22" height="22" viewBox="0 0 22 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M16.5.5L22 10l-5.5 9.5h-11L0 10 5.5.5h11zM10 13v2h2v-2h-2zm0-8v6h2V5h-2z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):50420
                                                                                                                                                                                                                                        Entropy (8bit):7.989143775507616
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:T28Llc3rWG0SM5ec/tnAxbBTE4ehdqTo5+/qKYoxiPr:TXVPfnAxbBQhy5Yooj
                                                                                                                                                                                                                                        MD5:1F15F4448D3FFCC9533E5535F460B242
                                                                                                                                                                                                                                        SHA1:E4508D534A66DF14B911C72A0713965A119DDD72
                                                                                                                                                                                                                                        SHA-256:E71779371B056CAC1729BB9EB7BC75509B9673EA01B8784FBFB37BF077C41B5F
                                                                                                                                                                                                                                        SHA-512:DA8069823048CE830E00556D1A4B0DA6136DB7277A991FC3E9D1A4F1CAE6DD091096465C76EF042CA43F44FDF8A9CC5C902C47875D9675B3A38735AE191AC4A6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../OAM...m#I....3+.......1 .....}..9msw.=..4...f...v......g"2nn...-?......yq.3.`MLM..:...T}..3S>x..*.....L...ff.?.eF../....o0.....i......|]..%..Z../@K..$vg.23!./:.) .=...^..()..=.....jt...N.7.y..*!....w$)IsG.d.F.....Gi.........(H....9...V...P4.r.....Z........f...o.....O....w7..u.GU.?i#93...O|2.....twR..._pog.wr.....<. ....*.0H,..%..4....T.GI....7.3..p..?....w..T...@...e........z.w...]...hf.....G}.......]....?.g............H......xh...E.^...5...v(.3.$kz6..$.N.z.y4z.f..d......L.6.A.l..,....U.z~.(...?.7i2........~.!..(p...P."..{..K...=....#@..cT.b....E.S....}.6.....Jx$D..P@1.e.@....6.4.R2dh(p.PDZ"g]..).b..,......mKC..:.r..sC...uR2<..e8..1...._.gQo.^......D..U8.*......,..@..a...ujp....@..G<@...u........4.0.......O...0m..C...K.....4M...ap.e..!`..p....B..:.......8.....w.&..w.w... 4......V.{1.0.A.....B.T..XE.A&1..4@xo8,..q.._O.(..gWV....!..a.X...J...c<...............!...Y..VM-...(........_.Y...f.p.............'?..V.g.^.......(...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1066
                                                                                                                                                                                                                                        Entropy (8bit):5.026172705970379
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tInf4Fu5XMM2kLqtgj+pc4x4CXPyQeUqUQCHDBABLJkRHxNNcGx/GymG4uA:c4fdtU+pc4x4CXPAf8HDELJkRHtcyxy
                                                                                                                                                                                                                                        MD5:7A028E039852CAA7174D63350717E23C
                                                                                                                                                                                                                                        SHA1:4CDCE6E8E0BAC8165C4A521F2B6DC90A626DF502
                                                                                                                                                                                                                                        SHA-256:7480BBA098278CF82CEF2532D51F5062AB33C9886BC2B16C7144D89ECDB02913
                                                                                                                                                                                                                                        SHA-512:1766682624B695FD8BCE736519917F1D5A245B6B50D8829A58CAEA75C6E5954D3F7C0D9DD97B2FACB06455907885E3576289912DF7B8027359215ADEE95F3836
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="213" height="217" viewBox="0 0 213 217" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.9">.<path fill-rule="evenodd" clip-rule="evenodd" d="M121.31 4.9368C112.145 -0.354259 100.855 -0.354257 91.6901 4.9368L23.8099 44.1275C14.6455 49.4185 9 59.1968 9 69.7789V148.16C9 158.742 14.6455 168.521 23.8099 173.812L91.6901 213.002C100.855 218.294 112.145 218.294 121.31 213.002L189.19 173.812C198.355 168.521 204 158.742 204 148.16V69.7789C204 59.1968 198.355 49.4185 189.19 44.1275L121.31 4.9368ZM106.499 43.8261C93.2833 43.8261 82.5701 54.5393 82.5701 67.7546V150.612C82.5701 163.827 93.2833 174.54 106.499 174.54C119.714 174.54 130.427 163.827 130.427 150.612V67.7547C130.427 54.5393 119.714 43.8261 106.499 43.8261Z" fill="url(#paint0_linear_8143_20944)"/>.</g>.<defs>.<linearGradient id="paint0_linear_8143_20944" x1="106.503" y1="4.49072" x2="106.503" y2="213.827" gradientUnits="userSpaceOnUse">.<stop stop-color="#FFFEC9"/>.<stop offset="0.5" stop-color="#DDAD33"/>.<stop o
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):751
                                                                                                                                                                                                                                        Entropy (8bit):4.5423993600715376
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tr2nJWuXM65LQUQ4Fk4Ebfq1HdsCV3hYthPSKjOMPEj5UM8vHVHOhXP:tSnJWuXMML1Q4QoHdsCV3hY/jjOCENUm
                                                                                                                                                                                                                                        MD5:0C69DC685DA42BF35D723118F4BEDD93
                                                                                                                                                                                                                                        SHA1:AF303DFC9AF2EE6FFB239E2B99D825BCCF5EF7AC
                                                                                                                                                                                                                                        SHA-256:20178AD1576E9CDEB48394527428C95263B70B8D10398FC4DF9940B7821377DD
                                                                                                                                                                                                                                        SHA-512:BB6FB69A4AA0C354175F952422A0443D11E5B832AB66A9D419C4EE381CA63FAB3B19E993794610CD91AC0064B1A08049C5AC227832B08B67B769E0A1CBBD916F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="13" height="14" viewBox="0 0 13 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.79065 0.340672C6.99199 -0.113542 6.00801 -0.113542 5.20935 0.340672L1.29065 2.56931C0.491995 3.02352 0 3.86295 0 4.77137V9.22865C0 10.1371 0.491995 10.9765 1.29065 11.4307L5.20935 13.6594C6.00801 14.1136 6.992 14.1136 7.79065 13.6594L11.7093 11.4307C12.508 10.9765 13 10.1371 13 9.22865V4.77137C13 3.86295 12.508 3.02352 11.7093 2.56931L7.79065 0.340672ZM6.47538 2.29102C5.50003 2.29102 4.70936 3.06987 4.70936 4.03063V10.0062C4.70936 10.967 5.50003 11.7458 6.47538 11.7458C7.45072 11.7458 8.24139 10.967 8.24139 10.0062V4.03063C8.24139 3.06987 7.45072 2.29102 6.47538 2.29102Z" fill="#B4C5D5"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):751
                                                                                                                                                                                                                                        Entropy (8bit):4.5405569286259055
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tr2nJWuXM65gW0UW49o0bfq1HdsCV3hYthPLmkYOMPEE55UM0QPHHeHOhXzdTR:tSnJWuXMMgel9PoHdsCV3hY/LmkYOCE4
                                                                                                                                                                                                                                        MD5:8080B53F0864BE22638C6B72456AE504
                                                                                                                                                                                                                                        SHA1:2683FDD2F5AC18FD9424BDD7205AF91813A90FF3
                                                                                                                                                                                                                                        SHA-256:8F3087270C333DB729575EA30D135474CE999A1BAAC7F66D46CFAE4BB06DB3A4
                                                                                                                                                                                                                                        SHA-512:3A9F0BBB4F4C52E0E02AD0A8213E44C233CD42008995500C88F709296200637E23332FEAF9218254B4D163251C4A9677CF5CDB1808E60CEDB23F11AEE8FB90B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="13" height="14" viewBox="0 0 13 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.79065 0.340675C6.99199 -0.113538 6.00801 -0.113538 5.20935 0.340676L1.29065 2.56931C0.491995 3.02353 0 3.86295 0 4.77138V9.22865C0 10.1371 0.491995 10.9765 1.29065 11.4307L5.20935 13.6594C6.00801 14.1136 6.992 14.1136 7.79065 13.6594L11.7093 11.4307C12.508 10.9765 13 10.1371 13 9.22865V4.77138C13 3.86295 12.508 3.02353 11.7093 2.56931L7.79065 0.340675ZM6.47538 2.29102C5.50003 2.29102 4.70936 3.06987 4.70936 4.03064V10.0062C4.70936 10.967 5.50003 11.7459 6.47538 11.7459C7.45072 11.7459 8.24139 10.967 8.24139 10.0062V4.03064C8.24139 3.06987 7.45072 2.29102 6.47538 2.29102Z" fill="#FF5286"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8607
                                                                                                                                                                                                                                        Entropy (8bit):3.9741931641077746
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:nw9BCgmKwt/bPsu/3g//DVzXXwcowdpeVVnsS:iBQ9tFgnVBj87j
                                                                                                                                                                                                                                        MD5:344764A6A8ABEDB001B14A3A37355541
                                                                                                                                                                                                                                        SHA1:904A3A14F106D479736B3A5DFB958FF07A5DEED0
                                                                                                                                                                                                                                        SHA-256:F0833AC758BE8AB9692C6E45D99BEE685117D3B9299D90BAE3515967C2C26951
                                                                                                                                                                                                                                        SHA-512:07A8F1F7E39B9B8B3B4FBD24CE34F07396883239EE2C506337D6FF696CC5F231989566331FE6AF2456D6C17C17A7E86372B415192356F91251F2AA2D2864F670
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="129" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#prefix__clip0_2964_12707)"><path d="M24.717 15.386c-.298 0-.509-.061-.632-.185-.113-.124-.17-.32-.17-.589V5.645c0-.268.062-.464.185-.588.124-.134.33-.202.617-.202h3.778c1.439 0 2.498.305 3.176.914.679.61 1.018 1.518 1.018 2.726 0 1.198-.34 2.1-1.018 2.71-.668.599-1.727.898-3.176.898H27.03v2.51c0 .268-.062.464-.185.588-.123.123-.334.185-.632.185h-1.496zm3.531-5.528c.422 0 .745-.114.972-.341.236-.227.354-.568.354-1.022 0-.465-.118-.81-.354-1.038-.227-.227-.55-.34-.972-.34H27.03v2.74h1.218zM36.33 15.619c-.966 0-1.742-.31-2.328-.93-.576-.63-.864-1.512-.864-2.648 0-.867.196-1.626.586-2.276a3.97 3.97 0 011.681-1.502c.73-.362 1.568-.543 2.514-.543.78 0 1.47.088 2.066.264a6.047 6.047 0 011.665.728v6.194c0 .197-.036.326-.108.388-.072.062-.216.092-.432.092h-1.572a.594.594 0 01-.262-.046.465.465 0 01-.155-.186l-.2-.464c-.298.32-.658.552-1.08.697-.41.154-.914.232-1.51.232zm1.157-2.106c.4 0 .714-.098.94-.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):209
                                                                                                                                                                                                                                        Entropy (8bit):4.759292622581671
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrwdhyKumc4slmJHfbxznnM8QkNEFKFtUBMKUN:trwdEKuIJHjxznMBkNEMtUBRo
                                                                                                                                                                                                                                        MD5:12AB05680CBB2EEBFF2476C7ACF8A69D
                                                                                                                                                                                                                                        SHA1:E3D00025FB2D1BE09109D6DDC256AF87BFEA0EF4
                                                                                                                                                                                                                                        SHA-256:EDF085181A245A86378278921F0EDF2846C3ADDD81C83BCE3F328C0606F44A28
                                                                                                                                                                                                                                        SHA-512:416EE7BFFE7DC0362296B9E1AB46E9AC4A54F36ADC70E72A83798D80133C1E577036DEA23B3243985528D5AEA5D5684BD1D81096C5AF5A564695495FB0D6F76E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19 11a1 1 0 110 2H5a1 1 0 110-2h14zM12 4a1 1 0 00-1 1v6h2V5a1 1 0 00-1-1zM13 13h-2v6a1 1 0 102 0v-6z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):623892
                                                                                                                                                                                                                                        Entropy (8bit):7.997620504225223
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:Ay/Y9lo1ndNuyU1iTEthsch08KWhcKjrxtZFIE///Wdw1ZoWIsUL9:D/YEduHGEMGwWhrj1tZ+E///Wdw1CWJo
                                                                                                                                                                                                                                        MD5:ACA11138BA4001E8999D1AF5EFA9ED30
                                                                                                                                                                                                                                        SHA1:C4382B139C6C5AC90C6428AF037C453C07FF1B05
                                                                                                                                                                                                                                        SHA-256:FEEE2FE09DD4D5D674CCC336BCDB45DF64462F27C44789E7A194D6770CD5330C
                                                                                                                                                                                                                                        SHA-512:E39BC55823BD22814C713E32D19AD9BCEB72F4FB0785C4F61577973B52596AEDBD53035B431C690D0C3E032FE89F82C63678F3BDCAB515C96E5A020598A21DCD
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../.D...Hr.I....[Z........}9E.....&.TI.-.$P....!.....B...b...hj}............II.r......5..$....DL....I......8Q....P6......x.......T......V-%$.[:5.[...3...R.....$..G.^..I|7$.[.v.@.(..;...q.8........^..$.....w..E.w.A..c.G..$..V.q.h..".{q...81S0......n.dj.r.....^|$i..c@....I..w.........%v..._Bc-.......twT.QH..m.m;v....C..t..>9....qKM....v...,..C.&.W;.t..x.9....H..q..HU..kJ@.R.y...&...&....4....Is.U...@.....H..Ir..........>..F.$IN:..7`.t.H.$..V&lX......7i)%Q..,.#,%.0R2.u.%.l..RX..I.5.R..R.u.2).HV2....cYi..d..RX..... .Ha.IV.....o...".c.$WJa..dEJ...`... b .RJ...%.RXF.`...@. eG.R.d..8b`,....$.8.............b..-.R......""......0....RfA..c...x...\.!....P..i..l.cD..<..Q.A.....88...e ..P....J(bn.....8.BD .......7.gn.V.D....a...V,...J..,^..@...S...d.1..G. +..R"......#".......,..R"..........,4 UIA..,.".D..@..3.RX..4.6.......q..,.)....#j.D)....t.4..DD..0.F.....l...Jc....DB....,...eaMV.1..@...(..1..T..J.F.......FT...e.AR)4.j.D.:..#.Xf%.&+e..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32276
                                                                                                                                                                                                                                        Entropy (8bit):7.988375313378509
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:H8ChKgoBERXkEwEe7Lz7HjpyX4vCC0VdPjvbWfbvjCANgmjcnJ1T5k:H8Wt8E4v79K4vCC6bWDvjloJrk
                                                                                                                                                                                                                                        MD5:B83E791EC861C4BC08ABA4C5753FF383
                                                                                                                                                                                                                                        SHA1:48A54D54C463DAFF0432E13B99024705991983FA
                                                                                                                                                                                                                                        SHA-256:5C21136D9F02B8C923F47FD4BFDDF26233525B3ED2545E195989C69AB0F9E18C
                                                                                                                                                                                                                                        SHA-512:4C675CD187A6415A84813DDF7ED29BFBD61945BC2501809B6AEAFA12E5FF61B57A7E12AA5ACA6B687568815F61541F67ABE6E0F91E07F37D27B879A4E06C1C8C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:RIFF.~..WEBPVP8X...........8..ALPH.p.....m#I.......C.....`...l..5r..k..]...0h....../."b....d...&.}K.dI.d[....o.c....,bj..sy...Z.m.J.G$B.z.s..1....H.%I.m..yT.......o...)..GD...o.!..m!.0y...s.y..l......._enO.W_.I...~P...U./.dm=U.m..>V\.5..f..<.v..L...'....S..f..../6j+...m./.$..XC.if.}P.N{.;..)...>6.&.c.....vn.._..._.......j.*P;K...c;ep....<r..Rwo..m.p.....5..\k.v1.P....sUg./t....G_.E.B...s.pJ........ d?kc.Z...TA.}f...Cyn..`.CN....'}..%...d...l..N".B....OQ..'.nz".%xN....1.e'n.b...V.........(.%...1.......k8...\C#.b/.....!...."..C0.x.....T...f..C..9$$.X...\.Y.}...........1....U.H....PO&;|ux......h.N.H....qy.}h.&..S.CA......Bg`.....".0M.n....p..6...5.....2a....h.X"v.....u..U..... .z;d....T.<.....3./........*.)Q..._..y.2.......\...Pv....K./.'[{I.n.kU.^D...h....if)@.#.Ti.e.%i.P.D.l.. .(...n.Z....5.....{eJ.adK.A.E...0..r.~.0/\F....f.....6.vK.<_@8......7..i$&{..d..hB+O=..J;.&A...>\..f....Gf..`..,..L=r.].,.n...`....3.}Y....x..N..0......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5908
                                                                                                                                                                                                                                        Entropy (8bit):4.257966056790699
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:OLs6nAC7fIRF+b1R/p9bTQIuVC+ITRAKg7KJ2fUSGROdWgEcXcoc+3PAiwk0vUXA:9rXF+b1VpRTQTV/I+7o2m2WgnP0vH
                                                                                                                                                                                                                                        MD5:9DD4DA2BF14A4D21A3C49AC8398E631F
                                                                                                                                                                                                                                        SHA1:80AF598453EAAD93AAD46F9806B4ED996B6BBD1C
                                                                                                                                                                                                                                        SHA-256:A83032E0708C480F98B078CA3CF89A6EA9335565C5DD7D191E5A636170BE765B
                                                                                                                                                                                                                                        SHA-512:05CB30876214DC938FBE75EDCEB39779A13E3C313F1F31231EC0D46D95CD6DB111D10ED1CD17AB1B8984BD6A2D83B525326A66801FB07BA087384A385C9E297E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="96" height="96" fill="none" xmlns="http://www.w3.org/2000/svg"><path opacity=".1" d="M48 96c26.51 0 48-21.49 48-48S74.51 0 48 0 0 21.49 0 48s21.49 48 48 48z" fill="#B4C5D5"/><mask id="prefix__a" fill="#fff"><path fill-rule="evenodd" clip-rule="evenodd" d="M50.499 50.265h5.267l.202-2.681a10.99 10.99 0 003.342-1.276l1.953 1.68 3.724-3.725-1.679-1.953a10.989 10.989 0 001.276-3.342l2.68-.202v-5.267l-3.014-.227a11.018 11.018 0 00-1.39-2.795l2.127-2.476-3.724-3.724-2.841 2.443a10.982 10.982 0 00-2.367-.792L55.765 22H50.5l-.315 4.273c-.66.224-1.29.509-1.887.847L45 24.277l-3.724 3.724 2.843 3.296a11 11 0 00-.847 1.887L39 33.5v5.267l3.928.29c.176.828.445 1.623.795 2.372l-2.446 2.835 3.724 3.724 2.471-2.131c.854.59 1.795 1.061 2.8 1.394l.227 3.015zm8.163-13.518a4.916 4.916 0 11-9.831 0 4.916 4.916 0 019.831 0z"/></mask><path d="M55.766 50.265v1.516h1.406l.106-1.402-1.512-.114zm-5.267 0l-1.512.114.105 1.402H50.5v-1.516zm5.469-2.681l-.303-1.486-1.123.229-.086 1.143 1.512.114zm3.342-1.2
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):311
                                                                                                                                                                                                                                        Entropy (8bit):5.039279852314162
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrfNumc4slZwu1Fq9zSHw6ZFmqZUR4VFaowIMvncV+ikQqVEEJ2ro/p:trfNuh1FqUljhUqVA57cnYKEGo/p
                                                                                                                                                                                                                                        MD5:727014608BCF468308B9D733ACD1D976
                                                                                                                                                                                                                                        SHA1:5F7655F52E9E2956645739AD4CA08951875210BC
                                                                                                                                                                                                                                        SHA-256:20BB893399ED0EFF65B13E9798FF867013D2E7847D917233E0C819D5240B906D
                                                                                                                                                                                                                                        SHA-512:07D7D4492C96BA4457A121B31B06BCCEF938D184A0EA7508385FE0C28D37512CF93C8F42FE6413F9FA677798C5F02E5A5DD5E049A733A561BB1BE5FBA9A0CE4F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="18" height="19" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity=".9" stroke="#161F27" stroke-width="2" stroke-linecap="round"><path d="M15.153 4.554a7.962 7.962 0 00-6.176-2.926 7.976 7.976 0 100 15.95A7.976 7.976 0 0016.95 9.86"/><path d="M16.006 1.874l-.194 3.618-3.656-.214"/></g></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):843
                                                                                                                                                                                                                                        Entropy (8bit):4.603945213041796
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:t89utMMtvVqDTrS0eDDp8tjFxwI44k1nDWro:eSfDqH49DWU
                                                                                                                                                                                                                                        MD5:3B477F9EA742FC75448B5C076EC30242
                                                                                                                                                                                                                                        SHA1:002A0922ABEC92867BF4F828E8CE42E915AA02DB
                                                                                                                                                                                                                                        SHA-256:DDC914BC18721F90FDB9319CF718FD253141E0678DEC2A0DE8EAEF392F94CAEA
                                                                                                                                                                                                                                        SHA-512:E976FD201052B6F5AA0B3C62FE6F258DE106E2397ED2DF331C1252AE8659DCFAB115E5C94EC70709290986C6D580231E2E34FB293985C3402494F6320D641CC7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="121" height="82" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M29.846 0a9.033 9.033 0 00-9.033 9.033v4.962a6.064 6.064 0 016.022-.335V6.023h69.257V40.65H65.98a4.517 4.517 0 00-4.517 4.517v30.111H26.837V66h-6.023v6.267a9.033 9.033 0 009.034 9.034h36.069a4.517 4.517 0 003.194-1.323l31.681-31.681a4.517 4.517 0 001.323-3.194V9.033A9.034 9.034 0 0093.08 0H29.848zm37.64 46.673v26.111l26.111-26.111H67.486zM24.114 24.199L5.664 57h36.9l-18.45-32.801zm3.55-3.886c-1.557-2.77-5.543-2.77-7.1 0L.528 55.929C-.998 58.644.964 62 4.08 62h40.068c3.116 0 5.078-3.356 3.55-6.071L27.666 20.313zm-5.598 27.86L21.665 36h4.818l-.401 12.172h-4.016zm4.58 4.09c0 1.443-.953 2.284-2.572 2.284-1.619 0-2.56-.84-2.56-2.284 0-1.456.941-2.296 2.56-2.296 1.619 0 2.572.84 2.572 2.296z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):374
                                                                                                                                                                                                                                        Entropy (8bit):4.724500084452296
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnr0Qol8Ux6Aumc4slmLIEUe+uotKt+nVUFHWILzLXH9tXGSSWLOFHSM9fGXEUeI:tr0dmFAuIs9e/oI+VcfjH9jSWLqHf9fC
                                                                                                                                                                                                                                        MD5:06306DBC19BD51CBF2C8E3AE943B22B4
                                                                                                                                                                                                                                        SHA1:D5176C254CE25632776E88B52A691A3E9A00AB4B
                                                                                                                                                                                                                                        SHA-256:2270B9A129DEE44BA66C654DD4FA21CD05AAF6A31B5887DD35E5BC4B11590120
                                                                                                                                                                                                                                        SHA-512:6616005E10FD9494EE6C094CE8D6CBA608D4906B36075EBC1B64D517817B9EE2DEC439F47438E5CAC36B9B88D3D7502B1290C1AB42F9A609B7300B2C2D821EB5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 14 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1.422 11.5h11.156c1.003 0 1.505 1.214.797 1.922L7.797 19a1.12 1.12 0 01-1.59 0L.626 13.422c-.708-.708-.206-1.922.797-1.922zm11.953-4.922L7.797 1a1.12 1.12 0 00-1.59 0L.626 6.578C-.083 7.286.419 8.5 1.422 8.5h11.156c1.003 0 1.505-1.214.797-1.922z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):209
                                                                                                                                                                                                                                        Entropy (8bit):4.939169698754387
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrolfVltumc4slTM65tN+tbGGEynOtUN:troddutM65aGpynOto
                                                                                                                                                                                                                                        MD5:FA0AD91B6F2250228B3B7E8227D14F99
                                                                                                                                                                                                                                        SHA1:BA898FC5F3AE52E75BA0E2D083F09447676C1B94
                                                                                                                                                                                                                                        SHA-256:0A814726D0BB8C250EEFB5858F4E51AC0B4479EDB0D8E4795BE31A3965E535F1
                                                                                                                                                                                                                                        SHA-512:743FB2640D9C0886C3D731529C854F0086FFFAFE5A686887AB1A57B3D2E9CB09387744BF0628A17A5085C5357CC2335A01BA3D4048F4E6450F7190C853AD810B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="46" height="46" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M23 0C4.6 0 0 4.6 0 23s4.6 23 23 23 23-4.6 23-23S41.4 0 23 0z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):341
                                                                                                                                                                                                                                        Entropy (8bit):4.7070300929403155
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrfIumc4slmJ5NkNFQ/KOncrJgckWFC4zu1CtIkPk6mwUlFJpGAS3FXjHGKY:trfIuIiNFQncrJgckWMac0VsFK33Fz9Y
                                                                                                                                                                                                                                        MD5:C3130A3A0CEF46319213BEDCD73B050A
                                                                                                                                                                                                                                        SHA1:C7D45A63123F0847E7F5F39D2EE09BB3D6DE4B93
                                                                                                                                                                                                                                        SHA-256:4A340CE8178625FFF0AF4BA3C46DFCF5625568DAE878D3CF87C4A1D71CFCDBF3
                                                                                                                                                                                                                                        SHA-512:9B8F9F88CE5197315B73ADAB0E1496E36783EEFA79E6D40393E5879627C15C83C7FAB266C43E5B4DE694427719F3E199F77090E37653AEEA854D3BC6042C5670
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="54" height="54" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M27 53.667C12.28 53.65.35 41.72.333 27v-.533C.627 11.812 12.693.14 27.35.336 42.005.53 53.757 12.517 53.66 27.174 53.565 41.831 41.658 53.664 27 53.667zm-12.24-27.76L11 29.667l10.667 10.666L43 19l-3.76-3.787-17.573 17.574-6.907-6.88z" fill="#58ED9A"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):478
                                                                                                                                                                                                                                        Entropy (8bit):4.631208392782039
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trOTjuINzMRktLpn2OFWeSt3UMvDn9mLXo:tKTjui4RkHn2Osek3UMvjcXo
                                                                                                                                                                                                                                        MD5:C8E717B80D9A21DCDD929DF343862E7E
                                                                                                                                                                                                                                        SHA1:4EEF8CBB63C97C6228D807D76C9BA9B76AA82638
                                                                                                                                                                                                                                        SHA-256:F886FB8FA81FDD3C62C4C49D67B320093D0D0C5281D63143A22128C425FBD825
                                                                                                                                                                                                                                        SHA-512:CA3AAA645D54D1AE05E0A755C4B68D0C05E9DFC71127757C950B40943FB8B0C60C36F8686CA177B0E7D32DF0AFD177A7B9AE6A5A61ECE496D87F8B525DE709F5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="40" height="40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M40 20C40 8.954 31.046 0 20 0S0 8.954 0 20s8.954 20 20 20 20-8.954 20-20z" fill="#1E2A34"/><path d="M25.399 21.253l-3.584 3.5a1.233 1.233 0 000 1.772l.11.108c.501.49 1.313.49 1.815 0l5.884-5.747a1.233 1.233 0 000-1.772l-5.884-5.747a1.305 1.305 0 00-1.815 0l-.11.108a1.233 1.233 0 000 1.772l3.584 3.5H11.283c-.708 0-1.283.56-1.283 1.253 0 .692.575 1.253 1.283 1.253H25.4z" fill="#0ED3DF"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6374
                                                                                                                                                                                                                                        Entropy (8bit):6.034531963432932
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:pO15KspfPjlWeg79IMAG+7vZZZa8j710lmGSTkBxIs/Xg+CV51xMX6UNfXZVLXZx:oKg3x3v7ZZZK0D+ALpab
                                                                                                                                                                                                                                        MD5:03DBFA30D8209B3E64F6F6355AE3C129
                                                                                                                                                                                                                                        SHA1:4D5DD9632E07195AB435365947DD552AC02406AC
                                                                                                                                                                                                                                        SHA-256:17C40F9F11B1A912CD7630CB3ED56D63C4544DE69234BB9478204B39AD6D95C1
                                                                                                                                                                                                                                        SHA-512:28A4505E4F08E57B62C586C3D78D22A1C9A8C70049B38785CE867A58536AA6CED2E82530ACB3B8E9BE5344959BB23BF88B38AEA3B8B1489726D234DF89B6A3D9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="36" height="36" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><rect width="36" height="36" rx="18" fill="#EEE"/><rect x="1" width="34" height="34" rx="17" fill="url(#prefix__pattern0)"/><defs><pattern id="prefix__pattern0" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#prefix__image0_2808_12679" transform="translate(0 -.006) scale(.00625)"/></pattern><image id="prefix__image0_2808_12679" width="160" height="162" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAKAAAACiCAYAAADGB8YmAAABRmlDQ1BJQ0MgUHJvZmlsZQAAKJFjYGASSSwoyGFhYGDIzSspCnJ3UoiIjFJgf8bAyiDFwMPAxqCTmFxc4BgQ4ANUwgCjUcG3awyMIPqyLsisImc+PtkL8pyLIt5vb0z9qIypHgVwpaQWJwPpP0CcnlxQVMLAwJgCZCuXlxSA2B1AtkgR0FFA9hwQOx3C3gBiJ0HYR8BqQoKcgewbQLZAckYi0AzGF0C2ThKSeDoSG2ovCPD6uCuE+oQEOYZ7urgScC/JoCS1ogREO+cXVBZlpmeUKDgCQylVwTMvWU9HwcjAyIiBARTmENWfb4DDklGMAyFWIMbAYDEDKPgQIRYP9MN2OQYG/j6EmBrQvwJeDAwH9xUkFiXCHcD4jaU4zdgIwubezsDAOu3//8/hDAzsmgwMf6////
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1166
                                                                                                                                                                                                                                        Entropy (8bit):4.342195529410791
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:txbFukimALkauQ9hkkcVVeGso6q6nnSGuCq17iCbkyo:3fALFuQ9hkkcWGskJoSkt
                                                                                                                                                                                                                                        MD5:46E96D9E01994B94A609E128ABAE135B
                                                                                                                                                                                                                                        SHA1:0F55ACE60273FF4F4426F8D6E59485A98D26BE98
                                                                                                                                                                                                                                        SHA-256:94F4A25BC6CDD738CDE1A1222E38C7EB0464DD13D6E7DBFBF00D9FC8E1E728A2
                                                                                                                                                                                                                                        SHA-512:B862409FE1EFAD4BAAD8FA1C3ECF993C69271B468733633395895D3A859784569D8C6F9B99C2B173095C1C410BF1B6562CBD2E1C12D2B2451455F8001AC67563
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="23" height="23" viewBox="0 0 23 21" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0 17.741l.004-.003L0 17.74l.009-.005 4.337-3.276a7.57 7.57 0 01-.033-.7V7.966l4.312-2.39v5.648l5.031-3.801V2.789L18.687 0v3.62L23 .36v.725l-4.313 3.123v.589L23 1.81v.724l-4.313 2.851v.59L23 3.258v.724l-4.313 2.579v.589L23 4.707v.725L18.687 7.74v.587L23 6.156v.724l-4.313 2.036v.587L23 7.603v.724l-4.313 1.765v3.667C18.687 17.757 15.47 21 11.5 21c-3.247 0-5.992-2.17-6.882-5.149L.004 17.74 0 17.74zm4.545-2.146l-4.54 2.143-.001.002 4.575-2.017a3.417 3.417 0 00-.034-.128zm-.152-.758l-4.384 2.9-.004.003 4.407-2.775a3.186 3.186 0 01-.02-.128zm.092.504L.01 17.736l4.502-2.267c-.009-.043-.02-.086-.028-.128zm-.126-.757L.014 17.731l4.36-3.02-.015-.127zm9.297-2.432l-4.993 2.044a2.523 2.523 0 002.479 2.097 2.527 2.527 0 002.516-2.534v-1.607h-.002zm0-.86l-5.03 2.376v.09c0 .061.001.12.005.179l5.025-2.216v-.43zm0-.86l-5.03 2.693v.27l5.03-2.534v-.429zm0-.861l-5.03 3.011v.272l5.03-2.852V9.57zm0-.86l-5.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):358
                                                                                                                                                                                                                                        Entropy (8bit):5.008079101981191
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnrXNAohyKumc4sldMXm8Iq695TZKxhQ4Dgf1ehMLAWS9VOcSr7XT2chIAMwYAm9:trvEKuCpILz0xh/a1eqLAV9VOc0icNYd
                                                                                                                                                                                                                                        MD5:DE9DAC46F08501F7A2B4A25A3CB43517
                                                                                                                                                                                                                                        SHA1:6C02D00DD240629E018A57A8D5B538F888FBC7CB
                                                                                                                                                                                                                                        SHA-256:DC033015F3C0B4E8C91EB34136AD3740EED1573916DF0755E267C6926407B698
                                                                                                                                                                                                                                        SHA-512:3BB75BCB5EF59FF4E1633C935E7871DDFC56A55316AB764C11321C76E38DFD48654604066022D50F5E9EC47FA296E9ACA4900051C70AB93878C76C00699A0CA8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="21" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="10.5" cy="11.5" r="9.5" fill="#B4C5D5" stroke="#1E2A34" stroke-width="2"/><path d="M9.715 13.21h1.564l.159-5.67H9.562l.153 5.67zm.785 2.96c.662 0 1.066-.375 1.066-.979 0-.609-.404-.984-1.066-.984-.656 0-1.066.375-1.066.984 0 .604.41.979 1.066.979z" fill="#1E2A34"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):326
                                                                                                                                                                                                                                        Entropy (8bit):4.729237393225941
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnr2lfnltumc4slmFEp4VufRynBrDX/uF9uqYKpdrxQMZ:trAfnltuIFETfRgRhKpdrOG
                                                                                                                                                                                                                                        MD5:CCB8BEFB5ED1C46666E0B6D860F3CC3C
                                                                                                                                                                                                                                        SHA1:FC6D2AB2BF2B3F0471510D2CD6888D08F35B90ED
                                                                                                                                                                                                                                        SHA-256:462772630C0A13BB38AC83C9958C6A055552CE46CA5E3660C59FC88478A8FE39
                                                                                                                                                                                                                                        SHA-512:6286D06B4DB217D0F0E7AA181E347B9D23F31674ACA410B2A61E9D64771E913159A9E427A47635169FC4582432A96433F29D05ADF6064D590DCE6AF4CE0D9506
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="22" height="22" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10.989 22C4.915 21.994-.004 17.066 0 10.993.004 4.919 4.93-.002 11.004 0 17.077.002 22 4.926 22 11c-.004 6.078-4.933 11.002-11.011 11zM2.2 11.19a8.8 8.8 0 100-.19v.19zm9.9 5.31H9.9v-2.2h2.2v2.2zm0-4.4H9.9V5.5h2.2v6.6z" fill="#FFD644"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):326
                                                                                                                                                                                                                                        Entropy (8bit):4.698005029230765
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnr2lfnltumc4slmFEp4VufRynBrDX/uF9uqYKpdrxQD4SHb:trAfnltuIFETfRgRhKpdrOL7
                                                                                                                                                                                                                                        MD5:2A82066EB63030DC156F3F99B7023A1E
                                                                                                                                                                                                                                        SHA1:F4C20C8246FD9F724AD43F1732E588534E33694B
                                                                                                                                                                                                                                        SHA-256:98994C31CA13EFA4B1CF8B7CFC102483451E89C9632D703F44FAE1888C9390F9
                                                                                                                                                                                                                                        SHA-512:A1304D724A05437650C97CE980005AA01C76657526DC0ABB2B8DCA6764CE609D0C3563928102D0251051551284868CE52CEB0688CFCEE4A7B78A8175BEB82499
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="22" height="22" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10.989 22C4.915 21.994-.004 17.066 0 10.993.004 4.919 4.93-.002 11.004 0 17.077.002 22 4.926 22 11c-.004 6.078-4.933 11.002-11.011 11zM2.2 11.19a8.8 8.8 0 100-.19v.19zm9.9 5.31H9.9v-2.2h2.2v2.2zm0-4.4H9.9V5.5h2.2v6.6z" fill="#161F27"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):495
                                                                                                                                                                                                                                        Entropy (8bit):4.747484642171583
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trUcutM65DpVN6IN3JXb7jO09DoJwSX/ewNXF4F7G:tAcutMMHMIdpb7d9DWeZF7G
                                                                                                                                                                                                                                        MD5:2308159A40B1FACB163B5C4FB1EBEFC5
                                                                                                                                                                                                                                        SHA1:5D4580700C8F8F7BF7844F4DAB3D5CAAC7E4D545
                                                                                                                                                                                                                                        SHA-256:BE2C86F761E2272A159C0CD3BEAB48B8268EBCD66ABF89B28302306866E4FFB3
                                                                                                                                                                                                                                        SHA-512:81DA70CEF023803B5A8FDD6B381854EA3EAF0742D8537743B15DDFB3B168019A8AD476E1AE815749B2E0B9BB9302B51736615D695A0B60DB6AAB67602EA14F49
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="15" height="14" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M8.366.5a1 1 0 00-1.732 0L.14 11.75a1 1 0 00.866 1.5h12.99a1 1 0 00.866-1.5L8.366.5zm.02 8.19H6.818l-.156-4.736h1.875L8.386 8.69zm-.049 2.247c-.173.156-.417.234-.732.234-.32 0-.567-.078-.743-.234-.172-.157-.258-.375-.258-.655 0-.283.086-.503.258-.659.176-.156.424-.234.743-.234.315 0 .56.078.732.234.176.156.264.376.264.66 0 .28-.088.497-.264.654z" fill="#FFD644"/></svg>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):176988
                                                                                                                                                                                                                                        Entropy (8bit):7.991522494282704
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:FX6qzbQp90eG+Xi7Hx7sME8IxFchvTrwk4xE3MTTGmb4Vqhk80mxH2Uyh:RzzbQr0p+usMJSqvnB8E8t4IyCHJW
                                                                                                                                                                                                                                        MD5:49CC2F216F16D30E16791EA677BBBACE
                                                                                                                                                                                                                                        SHA1:18B1FE58B1A4B5E193820E078D5CFF9FC0784187
                                                                                                                                                                                                                                        SHA-256:60F68DCD7CB8E8DB02D5CE28B8BA0685A6663172235C08209D1BDC0CDE73410F
                                                                                                                                                                                                                                        SHA-512:91E4CB690B1B5AE7F57B040127A673705CF6CAAC2BC6C34E584BAB4E94F8C1F441613C144B1E25A08784C4630DC3786B83DC6A496594ABC1DD9D34C33A3EA45B
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:RIFFT...WEBPVP8X...........!..ALPH.6.......ms...O.....I..".?.\c....O0.........L>\c....Lg..D.4..`...AI.......vI.E.#.$d........O.....I.{......N.DL&......o..n./...au........u,.y.kIk=.Z......@.wI.<Q..|U.OrB..:.....$..IJP.i.V.w..F. .:E./.Zj...q.I/u.9.....^.....$.......:.....!...$.[.A....t..UIv~F.-.Yj'.QR1.~...J...7...r...$I.I....BDL....?......]?....n...Z).s.8.>K...f.a^.).`."O;Y..4uwwL.L.PK;K&.....B..S..5.)....3...05.4+....ij..'..u.igwG]T..`*..S..I......,.dw.d@...R..=...T.)....0{..y....?./......(...H.....]-.I....^}.1...HR$...EFv.1.%.@..M...\.Mv.I......n.E...~.XU&..-I.%I.m.....O0@(3...YT...... I..Fc..V.X.3..)....%I.$I.-a...=....}.{.t......EVU..<E.'H.eI.$...0+...s.{.f....%I.k.$..s.s.gf..2.0.jO....1..F.o.q..0w...={MU..:.}.<..oD..l.n[.`."@.,..G.h.9..............%..?.6...".|......y...g$._...*._r..qP.W..X..y.(<.S.Z.8cg28.....u..x.0..a..:Hp..s:....3U.9....c$>.........;@..:..`..}.6...c..c..?....2.O.M..B......!}.x.....?...z.V.x...F)..r.'....OY:".<d
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):18067
                                                                                                                                                                                                                                        Entropy (8bit):6.040653332536162
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Am330aiVcVZ92bag8PPS5X5qXePX9oMPvO9tYeItQq:13Oo4eZPPS5X59X26vO9M
                                                                                                                                                                                                                                        MD5:0A0E26E8D294026359B88AF7E624279A
                                                                                                                                                                                                                                        SHA1:9EC515B44495784E1E575531B36C6F2099EF5FA9
                                                                                                                                                                                                                                        SHA-256:A91E364389CDF3AE43FF497CAE385E8CBDE0BD7B0FB1D791194D210A416EA01B
                                                                                                                                                                                                                                        SHA-512:7797835B6054CB5D7FDB2821145AF2D7F74F1EA393801C3979E2B2D321DB3D7F3B305688EAC2DB63D6A258790D6DA3DD3AC7B7BC3EC73089371078B886856FE3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<svg width="36" height="36" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><rect width="36" height="36" rx="18" fill="#EEE"/><rect x="4" y="3" width="28" height="29" rx="14" fill="url(#prefix__pattern0)"/><defs><pattern id="prefix__pattern0" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#prefix__image0_2808_12685" transform="matrix(.0057 0 0 .0055 0 0)"/></pattern><image id="prefix__image0_2808_12685" width="176" height="182" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAALAAAAC2CAYAAAB57gdDAAABRmlDQ1BJQ0MgUHJvZmlsZQAAKJFjYGASSSwoyGFhYGDIzSspCnJ3UoiIjFJgf8bAyiDFwMPAxqCTmFxc4BgQ4ANUwgCjUcG3awyMIPqyLsisImc+PtkL8pyLIt5vb0z9qIypHgVwpaQWJwPpP0CcnlxQVMLAwJgCZCuXlxSA2B1AtkgR0FFA9hwQOx3C3gBiJ0HYR8BqQoKcgewbQLZAckYi0AzGF0C2ThKSeDoSG2ovCPD6uCuE+oQEOYZ7urgScC/JoCS1ogREO+cXVBZlpmeUKDgCQylVwTMvWU9HwcjAyIiBARTmENWfb4DDklGMAyFWIMbAYDEDKPgQIRYP9MN2OQYG/j6EmBrQvwJeDAwH9xUkFiXCHcD4jaU4zdgIwubezsDAOu3//8/hDAzsmgwMf6///
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (691), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):691
                                                                                                                                                                                                                                        Entropy (8bit):5.024308567934761
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:qTsoxeduHsHh726zF56MhrRnv0VWzNVe/gT/8fQk2Nr2zMcZq8sBOa:0soxed62h7Rzr6av0VWzNVigT84kEQAd
                                                                                                                                                                                                                                        MD5:421F3A544223CEF6923D6CA6E8CAA4E0
                                                                                                                                                                                                                                        SHA1:A4C2398D9E8ACD5B7A0ACF67E580D7B91C52EA3F
                                                                                                                                                                                                                                        SHA-256:8E18D7BD729C6929613AD7FB79AF4B29BFFFC57122769D63B42663EE9AE83684
                                                                                                                                                                                                                                        SHA-512:EAD91688C7548FC288023F1A9B11B97B36BAA8FCEE8A951805117C6B6881348BCDB7F94745F606EABA452FAB66C1DF0AF4D096FB93AFD484BAE009FDFF9434DB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="" dir="ltr" class="bg-transparent min-h-[400px] min-w-[350px]"><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="icon" href="/favicon.ico"/><title>desktop-wallet</title><script defer="defer" src="/js/chunk-vendors.39ed5e34.js"></script><script defer="defer" src="/js/app.b5749e12.js"></script><link href="/css/app.360d97f0.css" rel="stylesheet"></head><body class="p-0"><noscript><strong>We're sorry but desktop-wallet doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div></body></html>
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13138), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13138
                                                                                                                                                                                                                                        Entropy (8bit):5.2903527083619135
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:mzesvJkPgkeXvgb/kzUM7fY6k1WQAOuxAXPyTagDGV7:b7ei+UwfYxdADxAXOxD87
                                                                                                                                                                                                                                        MD5:8A8D3CFA61412D756C83331E23D1F3B7
                                                                                                                                                                                                                                        SHA1:6C6894EDCBC93B0894C99CB58DF4D82B08172AC0
                                                                                                                                                                                                                                        SHA-256:AC27B1DD45CA81C42DC82DDEDC1A646E42F780146AA1A21D7D926090B4DB5479
                                                                                                                                                                                                                                        SHA-512:6DEBD96FFBBDC0934551F3513256B768AD620F4DDFC972E8BDD770EE5A4A8AB452B90A4B4203AC7FAA62DB02F22A0FA138B30218AC6C1D2AD418ED13F3004EDD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1292],{96767:function(t,e,a){a.d(e,{Z:function(){return p}});var o=function(){var t=this,e=t._self._c;t._self._setupProxy;return e("div",{staticClass:"t-crypto_backup_benefits"},[e("p",[t._v(t._s(t.$t("cryptoBackup.backupBenefits.backingUpAllowsYouTo")))]),e("ul",{staticClass:"list-disc mx-4"},t._l(t.benefits,(function(a,o){return e("li",{key:`benefit-${o+1}`},[t._v(t._s(a))])})),0),e("br"),e("i18n",{attrs:{path:"termsOfService.thisServiceIsProvidedByOperaNorway",tag:"p"},scopedSlots:t._u([{key:"operaTerms",fn:function(){return[e("a",{staticClass:"cursor-pointer t-tos-opera_norway-click text-brand-primary",on:{click:function(e){return t.$platform.createNewTab({url:"https://legal.opera.com/terms/"})}}},[t._v(t._s(t.$t("termsOfService.operaTerms")))])]},proxy:!0}])})],1)},r=[],n=a(20144),s=n.ZP.extend({name:"CryptoBackupBenefitsText",computed:{benefits(){return[this.$t("cryptoBackup.backupBene
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11251), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11251
                                                                                                                                                                                                                                        Entropy (8bit):5.225387180939114
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:/bB5i9k6LhsdCzbVhNABJ0W304SurYXY3zyysNZpzm:OICzRAsETOysxC
                                                                                                                                                                                                                                        MD5:F7437CC38879AE102EC21C011E4538A7
                                                                                                                                                                                                                                        SHA1:3441D927F1FC30E31D664D8D5112405A466F2B6B
                                                                                                                                                                                                                                        SHA-256:80AF89857829A0A34CAB3D19EB28BD39F7DB3C9914858DDC02975C3BA7E62747
                                                                                                                                                                                                                                        SHA-512:58FC3A4F53B8715D61A5B667F887BAA46A23802980B8D0FF532445F7D44A9181DAA1B35295500935A35BD658CDB3212D5178BF73EDBF750AB0E34C37BAA5DEA1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1360],{33668:function(e,t,s){"use strict";s.d(t,{Z:function(){return m}});var i=function(){var e=this,t=e._self._c;return t("div",{staticClass:"flex flex-row overflow-x-auto rtl-space-x-reverse space-x-4"},e._l(e.percentageValues,(function({label:s,divisor:i}){return t("button",{key:s,staticClass:"border font-bold px-2 py-1 rounded-md text-brand-primary text-sm w-14",class:[{"border-brand-primary bg-brand-primary bg-opacity-5":s===e.selected,"border-black border-opacity-20 bg-gray":s!==e.selected},`t-perc-btn t-perc-btn-${s}`],on:{click:function(t){return e.select({label:s,divisor:i})}}},[t("span",1===i?[e._v(e._s(e.$t("general.max")))]:[e._v(e._s(e.localizePercentage(s)))])])})),0)},r=[],n=s(70794),a=s(10359),o=s(37426),l={name:"PercentageButtons",props:{token:{default:void 0,type:Object},value:{default:void 0,type:[n.Z,Number,String]}},data(){return{calculatedAmount:null,percentageValues:[{divisor:4,la
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (27925), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28159
                                                                                                                                                                                                                                        Entropy (8bit):4.878096311457281
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:SHzM1P+rfPlsdGgGnceaUpu2KyZ/3EQZ6nDs44SWb4SQ7mTrV07EKJW2c0zn8QWZ:SAQwMnhBvEi4X7Krb2cU89aM
                                                                                                                                                                                                                                        MD5:D1B78CCA2C9A1843291ADB3E96C80EBE
                                                                                                                                                                                                                                        SHA1:2D146070F03D3166846E4E521FF3CA43BD568C9E
                                                                                                                                                                                                                                        SHA-256:E4252150BFE192895A0FA3289EA5C92D7D42AF7CB76CD19852D122314A61703B
                                                                                                                                                                                                                                        SHA-512:FE3AB963DE33AA72897B18788CA35841DE311F600FF74E4B9F8370BEF50F8A15081705D7F2F4514BAB9C28CFE2EC98644BD71317F4939A1C075ACBC9BE84FD48
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1385],{11385:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Aktiv","cashbackActivity":{"amazonGiftCard":"Amazon gavekort","bankTransfer":"Bankoverf.ring","card":"Kort","payPal":"PayPal"},"cashbackApproved":"Cashback Godkjent","cashbackConnectError":"Vennligst forsikre deg om at du bruker samme Opera-konto for b.de lommeboken og Opera Cashback for . koble til vellykket.","cashbackHasBeenActivated":"Cashback har blitt koblet til. Nyt kryptoverdenen og gi oss beskjed om hva du synes om Opera Wallet.","cashbackLinkInfo":"Koble lommeboken din til Opera Cashback og tjen flere Opera Points mens du bruker penger p. nettet.\\n\\nPoengene kan konverteres til kontanter, brukes til . betale for Opera-tjenester eller innl.ses for kule ting.","cashbackOnboarding":{"connectingWalletBenefits":"Aktivering av lommeboken vil .ke cashback-satse
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4365
                                                                                                                                                                                                                                        Entropy (8bit):5.231205980017002
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:VJFokoC35dxERZQ4v+oEu1g/HPKfwG+fHvh+j7tw:VgrCumCg/HowG1j2
                                                                                                                                                                                                                                        MD5:F4F68DDAF1C3A8BC20F024E6EF78D5CF
                                                                                                                                                                                                                                        SHA1:FAE4B3B6E1DC8E07D9D2B43AD7AA33AE25ED99DD
                                                                                                                                                                                                                                        SHA-256:1432262BDDBC13E964231849B0DD840FD22054B58A45827AF5678F944BE63938
                                                                                                                                                                                                                                        SHA-512:8FFFC16FA53B13D54D7B58AA3A7245374A2704D2E40086DDD597B3349FBC5AFBE50AE7A705DF577E249C69CF949136783AA638D06CA4CE163F3A37BA742747AF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1433],{14933:function(t,e,s){s.r(e),s.d(e,{default:function(){return y}});var i=function(){var t=this,e=t._self._c;return e("div",{staticClass:"flex flex-col tracking-wide"},[e("top-bar",{attrs:{"test-parent-name":"buy_view",title:t.$t("general.buy")}}),e("div",{staticClass:"mt-5 mx-14",class:[{"overflow-hidden":t.isSelectingToken}]},[e("div",{staticClass:"mb-8 text-white"},[t._v(t._s(t.$t("views.buyView.buyDescription")))]),e("div",{staticClass:"mb-4 text-grey-D text-lg"},[t._v(t._s(t.$t("general.asset")))]),e("div",{staticClass:"flex items-center justify-center mb-12"},[e("asset-selector",{ref:"assetSelector",attrs:{options:t.buyableTokens},model:{value:t.token,callback:function(e){t.token=e},expression:"token"}})],1),e("div",{staticClass:"mb-4 text-grey-D text-lg"},[t._v(t._s(t.$t("general.serviceProvider")))]),t._l(t.promos.filter((t=>!t.hidden)),(function(s){return e("li",{key:s.key,sta
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29730), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29839
                                                                                                                                                                                                                                        Entropy (8bit):4.805908276194844
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Hi0yj7G99smdiY0jkGmrg/n7Fg53aO2ysC9:T9smiY0jKg/n7Fg53L28
                                                                                                                                                                                                                                        MD5:95DDA6D8B5DFCB0B48511348FE60BF0C
                                                                                                                                                                                                                                        SHA1:9190E2A46B90596CAF156E7A2B375D499485D092
                                                                                                                                                                                                                                        SHA-256:35D056B92EFFF98A0F360230748A109D552DC1CC93BFDBD76EE2B05FDB96149A
                                                                                                                                                                                                                                        SHA-512:D3E277F5358158871380212DA6C42E78911576884FA42B0946D90BAC20A40A28494425C019A339B1AE3B451058DEFB1FCFD4FE2A0B3E140E278B10A4531FB26D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1645],{1645:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Attivo","cashbackActivity":{"amazonGiftCard":"Buono Amazon","bankTransfer":"Bonifico Bancario","card":"Carta","payPal":"PayPal"},"cashbackApproved":"Cashback Approvato","cashbackConnectError":"Assicurati di utilizzare lo stesso account Opera per il tuo portafoglio e Opera Cashback per connetterli con successo.","cashbackHasBeenActivated":"Il cashback . stato collegato. Goditi il mondo delle criptovalute e facci sapere cosa ne pensi di Opera Wallet.","cashbackLinkInfo":"Collega il tuo portafoglio a Opera Cashback e guadagna pi. Opera Points spendendo denaro online.\\n\\nI punti possono essere convertiti in denaro, utilizzati per pagare i servizi Opera o riscattare oggetti interessanti.","cashbackOnboarding":{"connectingWalletBenefits":"Abilitare il portafoglio aumenter. i
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23802), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):23802
                                                                                                                                                                                                                                        Entropy (8bit):4.565421760063439
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:niD55TEeRlkjZcCXn5X3ucIJK8EkJTQLyto8Vx59uePnCcYgr54fmWOlj:ni99xkjpn5Xe7K8EkJUyto8Vx5F/YgrB
                                                                                                                                                                                                                                        MD5:95F8F5142BD1ADC768A8C7186CAA0EA1
                                                                                                                                                                                                                                        SHA1:38D05398E1ACFE8A4E6F86584B049062BF69F868
                                                                                                                                                                                                                                        SHA-256:1D023AB91F6D50B85989289004D665C578F3853B1DB70FC938879D0393FE4471
                                                                                                                                                                                                                                        SHA-512:18B4A9D14DA26A4CD5835DC0DEFA50AFD4D09CEEED0EB38524FAC815E454BAE358054CCDF74C36F44152EDEF35AC80B61E96E9B8F774C193211334CC2A31736C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[173],{80173:function(e,r,t){t.r(r),t.d(r,{default:function(){return x}});var a=function(){var e=this,r=e._self._c;return r("div",{staticClass:"flex flex-col h-full justify-between"},[r("top-bar",{staticClass:"mb-4",attrs:{"test-parent-name":"restore_view",title:e.$t("general.restoreWallet")}}),r("div",{staticClass:"flex flex-col flex-grow mb-8 px-12"},[r("div",[r("p",{staticClass:"font-semibold mb-4 text-dark-N77"},[e._v(e._s(e.$t("general.backupPhraseLength")))]),r("div",{staticClass:"flex flex-row overflow-x-auto rtl-space-x-reverse space-x-4"},e._l(e.phraseLengthOptions,(function(t){return r("button",{key:t,staticClass:"border font-bold h-8 px-2 py-1 rounded-md text-brand-primary text-sm w-12",class:[{"border-brand-primary bg-brand-primary bg-opacity-5":t===e.phraseLength,"border-black border-opacity-20 bg-gray":t!==e.phraseLength},`t-backup_phrase_length_${t}-btn`],on:{click:function(r){
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):111956
                                                                                                                                                                                                                                        Entropy (8bit):5.069365712246412
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:RwpqYkQ7XIHqg2F3Ash/9DlWhseEPvrB5oXPkQVIwf+1N6OhAIP:RyqYkQ74Hqg2F3As1KseaMXPkYIwANl
                                                                                                                                                                                                                                        MD5:7827A8E99419C2B8A8AAD5F654D27F1A
                                                                                                                                                                                                                                        SHA1:BA769FCA70F17D0E59509DA7844665C8A5C84F8F
                                                                                                                                                                                                                                        SHA-256:B8E77C8CBF31130C0CCFB469E9A9754144F4A1841D9DE1DA9E78AAC15F4D7975
                                                                                                                                                                                                                                        SHA-512:B0671B423329910A2E4E08B800C72D88B57E2DEAEDB54DE187E99124130C0B58BC5DA7FCC11D2901DE716D01078922135E276F5B75CF55C3DC3EF90FA5ADAF76
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1755],{1755:function(e,i,o){o.r(i),o.d(i,{default:function(){return n}});var r=function(){var e=this,i=e._self._c;return i("div",{staticClass:"flex flex-col leading-relaxed tracking-wide"},[i("top-bar",{attrs:{"test-parent-name":"settings_licenses_view",title:e.$t("general.thirdPartyLicenses")}}),i("div",{staticClass:"mt-5"},e._l(e.licenses,(function(o,r){return i("li",{key:r,staticClass:"list-none px-14 py-5"},[i("div",{staticClass:"border-b border-dark-N20 flex flex-row items-center pb-4"},[i("div",{staticClass:"flex flex-col w-2/3"},[i("div",{staticClass:"font-semibold"},[i("a",{on:{click:function(i){return e.$platform.createNewTab({url:o.repository})}}},[e._v(e._s(r))])]),o.copyright?i("div",{staticClass:"text-dark-N77 text-xs"},[e._v(" "+e._s(o.copyright)+" ")]):e._e()]),i("div",{staticClass:"flex-grow"}),i("div",{staticClass:"text-dark-N77 text-right"},[i("a",{on:{click:function(i){ret
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6371), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6371
                                                                                                                                                                                                                                        Entropy (8bit):5.369819752121313
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:RnGLETaVBikInovVBpFGENVQQp1EhK8P7KEWKE1VZ3vdWEgtI6D1LVFmO4Qw0H7J:IMaGbnovfQg4KtHlWEg66DHFWI9
                                                                                                                                                                                                                                        MD5:DFE733A5AE5360E995C0C5E68B6B9DB6
                                                                                                                                                                                                                                        SHA1:9111EB55804848901AD611C3543D8302D2FF3EAA
                                                                                                                                                                                                                                        SHA-256:5C4C904A5680E109DF3253FC90C4D05379A5F86922A678A86F6C50398C3F6ADC
                                                                                                                                                                                                                                        SHA-512:4F5EA725A175943FE24E1D2D67D882D6BFD432E0530BEE53A8E1468A24106A8333B463D21FBB206E0E028CA0AF2953C718ABF254F87356995B094ED262071EE0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1758],{23417:function(t,e,s){s.d(e,{Z:function(){return d}});var a=function(){var t=this,e=t._self._c;t._self._setupProxy;return e("div",{staticClass:"relative"},[e("img",{staticClass:"h-11 mr-5.5 w-10",attrs:{alt:"",src:s(11264)}}),e("simple-popover",{ref:"popover",staticClass:"absolute mt-4 text-dark-N77 text-left text-sm w-80 z-10",attrs:{"caret-horizontal-position":"left-[14px]"}},[e("p",[t._v(t._s(t.$t("operaPoints.connectWallet")))]),e("br"),e("p",{staticClass:"cursor-pointer flex font-semibold items-center text-brand-primary",on:{click:function(e){return t.goToCashbackUrl(t.CASHBACK_ABOUT_OP_URL)}}},[e("img",{staticClass:"inline mr-3 w-3",attrs:{src:s(85048)}}),t._v(" "+t._s(t.$t("cashback.learnAboutOperaPoints"))+" ")])]),t.isOperaServiceActive("operaPoints")?t._e():e("span",{staticClass:"absolute bottom-0 flex h-5 right-4 w-5",on:{mouseout:t.hidePopover,mouseover:t.showPopover}},[t.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5254), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5254
                                                                                                                                                                                                                                        Entropy (8bit):5.209514888354705
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:08ERADOY3ChO7jCtOU9GCMChalvq5RMUM4mDN9QdW/NL8ZH:ythDtR9hGlqvlM4mDN9QdW/BkH
                                                                                                                                                                                                                                        MD5:B6E25A370C00E335558A22F9A2F08C53
                                                                                                                                                                                                                                        SHA1:DB89BF3EB236500FA727B41239F8D13126250157
                                                                                                                                                                                                                                        SHA-256:47FD7D5DA3766FC08BC7A4A6F5FCEED0330EC65D07ADBBA7944A5B28D9C0822A
                                                                                                                                                                                                                                        SHA-512:71B0A251F40E8DCEC33D377C47A40422B1A0362CC41C120A8EBCF0B1B300836C29C0003B31FE9A817CE45A36F38147F3EF5740F524DF40CF967D1FC5DE8E5B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1811],{71811:function(t,e,r){r.r(e),r.d(e,{default:function(){return g}});var s=function(){var t=this,e=t._self._c;return e("div",[e("top-bar",{attrs:{"test-parent-name":"approve_confirm",title:t.$t("general.confirmation")}}),e("div",{staticClass:"px-4 py-4"},[e("div",{staticClass:"flex flex-col items-center justify-center mx-10"},[e("div",{staticClass:"flex flex-row items-center justify-center"},[e("token-icon",{staticClass:"h-10 my-2 w-10",attrs:{address:t.toAddress,chain:t.chain,"icon-uri":t.token.token.iconURI}})],1),e("div",{staticClass:"flex flex-col items-center justify-center"},[e("div",{staticClass:"font-bold py-4 text-2xl text-center"},[e("i18n",{attrs:{path:"views.approveConfirm.allowToSpend",tag:"p"},scopedSlots:t._u([{key:"symbol",fn:function(){return[e("span",[t._v(t._s(t.symbol))])]},proxy:!0},{key:"swapProvider",fn:function(){return[e("span",[t._v(t._s(t.swapProvider))])]},pr
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3030), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3030
                                                                                                                                                                                                                                        Entropy (8bit):5.104467153782331
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:/I/uAF56Op561jrWoT3Y/AaMEKP/WFZN/ZVES5m4/GUPGda/g:u9pY4oj2GO9/TE04
                                                                                                                                                                                                                                        MD5:F213E608DD31C36F9CD47F3F52538BA7
                                                                                                                                                                                                                                        SHA1:F70A886E3D96F65E6BC7B5FA9D8A7B175A41F233
                                                                                                                                                                                                                                        SHA-256:B7B1B742F03D872C7C6EAC0FDB49B89228B30A421B348B73AEC9E862ADB7F3C7
                                                                                                                                                                                                                                        SHA-512:A07791D81D9C62BAC9EE3186470DE6971F42CB3E792E576782DDADED2B8D8E9F138D769C87700B1AA2BA9F848F56EDF5131F96B36481E55E203D7532724E78CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1898],{82403:function(t,e,i){i.d(e,{Z:function(){return r}});var s=function(){var t=this,e=t._self._c;return e("div",{staticClass:"flex items-center justify-center relative"},[e("input",{staticClass:"absolute appearance-none bg-white block border-4 h-6 rounded-full toggle-checkbox w-6",class:t.disabled?"cursor-not-allowed":"cursor-pointer",attrs:{name:"toggle",type:"checkbox"},domProps:{checked:t.checked}}),e("label",{staticClass:"flex h-6 relative select-none w-12",class:t.disabled?"cursor-not-allowed":"cursor-pointer",attrs:{for:"toggle"}},[e("span",{staticClass:"absolute h-full left-0 rounded-full top-0 w-full",class:{"bg-accent":t.checked,"bg-dark-N20":!t.checked}}),e("span",{staticClass:"absolute bg-white border-2 duration-300 ease-in-out flex h-6 items-center justify-center rounded-full transition-transform w-6",class:{"right-0":t.checked,"border-accent":t.checked,"border-dark-N20":!t.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5494), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5494
                                                                                                                                                                                                                                        Entropy (8bit):5.289712800756504
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:CmmC6JlY2ELwLkyV4n4E9frSE309IaOEIT4H/66yGZ8LF2krGtXqcx//:N7ea2ELwF+IIvTg/6R1+Nqcx//
                                                                                                                                                                                                                                        MD5:0F387656F67010A89103E1D49109C051
                                                                                                                                                                                                                                        SHA1:8D34F370255935E3586F35B6F322EF7D6FA1E734
                                                                                                                                                                                                                                        SHA-256:315BFBD76048973C06B63740DC639950C211293EADA1A08A10D6500B438F9C73
                                                                                                                                                                                                                                        SHA-512:D4441BFF6F66CFC8257C510DD95D460BC806AE734DD9DF9EEFD278968D1E0725E6AE166DC42F9DB10190FD6B7E050C0109B5DCFB38B8569E6E4D747E6F5F41AF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1913],{10287:function(t,e,l){l.d(e,{Z:function(){return d}});var i=function(){var t=this,e=t._self._c;return e("figure",{ref:"lazyImage",staticClass:"t-lazy_image"},[t.loading?e("spinning-loader",{staticClass:"h-full w-full"}):t._e()],1)},c=[],a=l(99187),s={name:"LazyImage",components:{SpinningLoader:a.Z},props:{placeholder:{default:"",type:String},src:{default:"",type:String}},data(){return{loading:!1}},mounted(){this.loadImage()},methods:{loadImage(){this.loading=!0;const t=new Image;t.classList.add("w-full"),t.classList.add("h-full"),t.style.borderRadius="inherit",t.style.objectFit="inherit",t.alt="",t.complete&&this.$nextTick((()=>{t.src=this.src,this.loading=!1})),t.onerror=()=>{this.$nextTick((()=>{t.src=this.placeholder,this.loading=!1}))},this.$refs.lazyImage.appendChild(t)}}},n=s,r=l(1001),o=(0,r.Z)(n,i,c,!1,null,null,null),d=o.exports},55798:function(t,e,l){l.d(e,{Z:function(){retu
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28061), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28774
                                                                                                                                                                                                                                        Entropy (8bit):4.957733569678658
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:4oxGGzlXoLfL1rlEAmmKy4H4OR0kKDazBVLScS:vGGzCLpX4HxRTSsjE
                                                                                                                                                                                                                                        MD5:3F0E81D7ACCB2D6FB3E4D7BE69BC855B
                                                                                                                                                                                                                                        SHA1:6C395B1B8B332DA89FDB6479F9A43423D358C9A8
                                                                                                                                                                                                                                        SHA-256:3519F55B1947C26063BD798CB4FD988E03299E79278959F73EA7E07C69CD1456
                                                                                                                                                                                                                                        SHA-512:A8DC1107D9B44719565F9639AF27072DAE582B5ADCE5C75BA24230707DAEDE334AA95D5666A7708C6CA48669A4B8C1E402A203468AFD208BDC7DF4644ECB04A0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1941],{71941:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Aktiv","cashbackActivity":{"amazonGiftCard":"Amazon Presentkort","bankTransfer":"Bank.verf.ring","card":"Kort","payPal":"PayPal"},"cashbackApproved":"Cashback Godk.nd","cashbackConnectError":"Var god se till att du anv.nder samma Opera-konto f.r b.de din pl.nbok och Opera Cashback f.r att ansluta framg.ngsrikt.","cashbackHasBeenActivated":"Cashback har kopplats. Njut av kryptov.rlden och l.t oss veta vad du tycker om Opera Wallet.","cashbackLinkInfo":"Anslut din pl.nbok till Opera Cashback och tj.na mer Opera Points n.r du spenderar pengar online.\\n\\nPo.ngen kan konverteras till kontanter, anv.ndas f.r att betala f.r Opera-tj.nster eller l.sa in coola f.rem.l.","cashbackOnboarding":{"connectingWalletBenefits":"Att aktivera pl.nboken kommer att .ka
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (27682), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29393
                                                                                                                                                                                                                                        Entropy (8bit):5.221196089533012
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:RFBJF/VHCXjU2cwgtBmGLfpmOJWhD0+Vcw7aD8:vF/VHEUsgtBmuphJO0Xw7c8
                                                                                                                                                                                                                                        MD5:3CCC463417081B14690C16F8610B4108
                                                                                                                                                                                                                                        SHA1:24EB4EBC83A73BA760D186FE3E4B65181FFB1A87
                                                                                                                                                                                                                                        SHA-256:F59700101F4C0B2719C8B9E134FE66654CA839160E13862C0CD2246894EC4C12
                                                                                                                                                                                                                                        SHA-512:45754CEE7422A824F80755EF57557CEE5B40008DE81ADF2EB476E879DE7F176DF9F1AF878A6E326C58955D454C3B025A308DDC1BAAE615603E1B0BB59E2E7F93
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[1965],{41965:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Aktivn.","cashbackActivity":{"amazonGiftCard":"D.rkov. karta Amazon","bankTransfer":"Bankovn. p.evod","card":"Karta","payPal":"PayPal"},"cashbackApproved":"Cashback Schv.leno","cashbackConnectError":"Pros.m, ujist.te se, .e pou..v.te stejn. Opera ..et pro v.. pen..enku a Opera Cashback, aby se .sp..n. p.ipojili.","cashbackHasBeenActivated":"Cashback byl p.ipojen. U.ijte si sv.t kryptom.n a dejte n.m v.d.t, co si mysl.te o Opera Wallet.","cashbackLinkInfo":"P.ipojte svou pen..enku k Opera Cashback a z.sk.vejte v.ce Opera Points p.i utr.cen. pen.z online.\\n\\nBody mohou b.t p.evedeny na hotovost, pou.ity na placen. slu.eb Opera nebo na v.m.nu za skv.l. v.ci.","cashbackOnboarding":{"connectingWalletBenefits":"Povolen. pen.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28344), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28985
                                                                                                                                                                                                                                        Entropy (8bit):4.892541367033224
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:OtruNi6083VuIhdtSJ/Ni1yW/7Q5gZ2Xbaj3Thhdl:tuoSJA3cqZ6bajhhdl
                                                                                                                                                                                                                                        MD5:EB8E39BE636BB5559D66606BF5902442
                                                                                                                                                                                                                                        SHA1:D200286C536E58C9B0B4FD95BF171D00C79E6A49
                                                                                                                                                                                                                                        SHA-256:FDDF393AD711A94B1B5F304A2E4371FE1FC5603C077477AD48351B381F90B516
                                                                                                                                                                                                                                        SHA-512:324F94AFF613D8FEC8FC0746C4D731C28353B81D17637F9B2C24B82009051B12B8CDCEEF8D1830FA66A1187BFA6B0A8AD9E1372932AE7DC01C33EB41CCE3608F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[2084],{42084:function(a){a.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback aktiivinen","cashbackActivity":{"amazonGiftCard":"Amazon-lahjakortti","bankTransfer":"Pankkisiirto","card":"Kortti","payPal":"PayPal"},"cashbackApproved":"Cashback hyv.ksytty","cashbackConnectError":"Varmista, ett. k.yt.t samaa Opera-tili. sek. lompakossa ett. Opera Cashbackissa yhdist..ksesi ne onnistuneesti.","cashbackHasBeenActivated":"Cashback on yhdistetty. Nauti krypto-maailmasta ja kerro meille, mit. mielt. olet Opera-lompakosta.","cashbackLinkInfo":"Yhdist. lompakko Opera Cashbackiin ja ansaitse enemm.n Opera Points -pisteit. k.ytt.m.ll. rahaa verkossa.\\n\\nPisteet voidaan muuttaa rahaksi, k.ytt.. Opera-palveluiden maksamiseen tai lunastaa hienoja tuotteita.","cashbackOnboarding":{"connectingWalletBenefits":"Lompakon k.ytt..notto lis.. ca
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17609), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):25662
                                                                                                                                                                                                                                        Entropy (8bit):6.220102078244202
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:gLeapfeO3ETH+DEbpq/kalj+dbf+yd9fX1w0QArtTziSIPExzsa6s:gLeaplaj8cKyu0QARZFzsa3
                                                                                                                                                                                                                                        MD5:0BFC525283365275A09A81138D0E6B65
                                                                                                                                                                                                                                        SHA1:0F6C6381358F6F3C94E509DB4FDB5661D9437605
                                                                                                                                                                                                                                        SHA-256:D41D641DD915212061E47851B40CDF5E91542879C1E5533908B7361D398EF6A9
                                                                                                                                                                                                                                        SHA-512:D2BEB0A161BAB7C0A2CF23BADA1CBC15DABF14A97E73E59D76338ED5517259E13F576C9771B43599965A38A55C2C74A4C833CB9DABC55622FD26CD75BF44FE41
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[2161],{52161:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback...","cashbackActivity":{"amazonGiftCard":"Amazon...","bankTransfer":"....","card":"..","payPal":"PayPal"},"cashbackApproved":"Cashback..","cashbackConnectError":"........ Opera Cashback ...... Opera ........","cashbackHasBeenActivated":"Cashback ................... Opera ......","cashbackLinkInfo":"........ Opera Cashback............ Opera Points.\\n\\n................ Opera ..........","cashbackOnboarding":{"connectingWalletBenefits":".........Cashback. {amount}.","earnOperaPointsCashback":".. Opera Cashback\\n& .. {operaPoints}",
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29152), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):30057
                                                                                                                                                                                                                                        Entropy (8bit):4.97110170648269
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:GJhxyBZ5QdgrJ1KMDs/8On+qgR+Xv8eGI5MN/4xl9aCK0h1xZnHX:hydI59FvR+Xv8hjN/4795nVHX
                                                                                                                                                                                                                                        MD5:F0FA1C02E293C1E43BA36B1EA3530CED
                                                                                                                                                                                                                                        SHA1:F9F88ACAB86645316355EC9DBB65177F4D7732C9
                                                                                                                                                                                                                                        SHA-256:73640A7A3D605EB6AAE9372B77C4FC2BFE5D671D824B55D9015845B88A9CC0FD
                                                                                                                                                                                                                                        SHA-512:47C8D608FD32FF7763A2759F6586506FF98A8F33ADE7740F86653EEF2479D3BF7DC5F4C85BF1AC5BB339250CF89A4E1B0ADBFCB7E774B83253733808D00DC168
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[2201],{92201:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Activ","cashbackActivity":{"amazonGiftCard":"Card cadou Amazon","bankTransfer":"Transfer bancar","card":"Card","payPal":"PayPal"},"cashbackApproved":"Cashback Aprobat","cashbackConnectError":"Asigura.i-v. c. utiliza.i acela.i cont Opera pentru portofelul .i Opera Cashback pentru a v. conecta cu succes.","cashbackHasBeenActivated":"Cashback-ul a fost conectat. Bucura.i-v. de lumea cripto .i spune.i-ne ce p.rere ave.i despre Opera Wallet.","cashbackLinkInfo":"Conecteaz.-.i portofelul la Opera Cashback .i c..tig. mai multe Opera Points cheltuind bani online.\\n\\nPunctele pot fi convertite .n bani, folosite pentru plata serviciilor Opera sau pentru a ob.ine obiecte interesante.","cashbackOnboarding":{"connectingWalletBenefits":"Activarea portofelului va c
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7609), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7609
                                                                                                                                                                                                                                        Entropy (8bit):5.268292757543643
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:RSLd8ncwhF8g87JIE7Ab++5WvkLEmEAE++EL5u:4Ldq8g8yE7AbRWvkLEmEAE++ELc
                                                                                                                                                                                                                                        MD5:0FF54FDE2A8E7DF7FDAB192FAEE276CB
                                                                                                                                                                                                                                        SHA1:737DCDB8C26D5D4FBC415DF6CDA0EA9146AE7858
                                                                                                                                                                                                                                        SHA-256:5ED76275D5CF782A14060096DE6AF5DC9AB7F886ED7B6C50D0BC4780D2A07264
                                                                                                                                                                                                                                        SHA-512:FE34BB6E5B0237AF143E2C863A3C734D098448EC3D598804AC0CA65C8C930FB3251A7D3BCCF28D00CEB5DCC435453DE0F0967BB142EAA2CFB1B16FA227233AA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[2438],{72232:function(e,t,o){o.d(t,{Z:function(){return u}});var s=function(){var e=this,t=e._self._c;return t("div",{staticClass:"backdrop-blur-2xl bg-dark-N16 cursor-pointer fixed h-14 right-6 rounded-full transition-opacity w-14",style:{opacity:e.showBackToTopOpacity,bottom:`${e.showBackToTopBottom}px`},on:{click:function(t){return t.stopPropagation(),e.scrollToTop.apply(null,arguments)}}},[t("img",{staticClass:"mx-auto",style:{marginTop:"23px"},attrs:{src:o(80779)}})])},n=[];const r=22,i=56,a=window.innerHeight;var l={name:"BackToTop",data(){return{showBackToTopBottom:-i,showBackToTopOpacity:0}},computed:{scrollableEl(){return this.$el.parentElement}},beforeUnmount(){this.scrollableEl.removeEventListener("scroll",this.onScroll)},mounted(){this.scrollableEl.addEventListener("scroll",this.onScroll)},methods:{onScroll(e){const t=a,{scrollTop:o}=e.target,s=o-t;if(s>0){this.showBackToTopOpaci
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24215), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24216
                                                                                                                                                                                                                                        Entropy (8bit):5.29146583493083
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:rYZkl8bqoQia+EoUvTO1tiKAxsUSS84Y1QYA1dCEYihqajkYUWC0+uYOy:rYX+oQioZva1tiK8RRHthqd
                                                                                                                                                                                                                                        MD5:5D043CF7185E15441A134530EBFA504C
                                                                                                                                                                                                                                        SHA1:3898F3C395F89A454D7163658CD353B0D2A3FD13
                                                                                                                                                                                                                                        SHA-256:0780CBD9DBA0C59B279F6E2CBB6F6DAC4E5E19FD961CE7511DD8089C9463BE2A
                                                                                                                                                                                                                                        SHA-512:52D030F924BBE230C36FC8AACCBFD1D9B98F5CD5728CA63019A5654808DA03B3477386A1DAB25AB035F7F0B9FC74719BE72B63FE6D63FC4C24BD4B0B715519E8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[246],{72232:function(e,t,s){"use strict";s.d(t,{Z:function(){return h}});var a=function(){var e=this,t=e._self._c;return t("div",{staticClass:"backdrop-blur-2xl bg-dark-N16 cursor-pointer fixed h-14 right-6 rounded-full transition-opacity w-14",style:{opacity:e.showBackToTopOpacity,bottom:`${e.showBackToTopBottom}px`},on:{click:function(t){return t.stopPropagation(),e.scrollToTop.apply(null,arguments)}}},[t("img",{staticClass:"mx-auto",style:{marginTop:"23px"},attrs:{src:s(80779)}})])},i=[];const r=22,o=56,c=window.innerHeight;var n={name:"BackToTop",data(){return{showBackToTopBottom:-o,showBackToTopOpacity:0}},computed:{scrollableEl(){return this.$el.parentElement}},beforeUnmount(){this.scrollableEl.removeEventListener("scroll",this.onScroll)},mounted(){this.scrollableEl.addEventListener("scroll",this.onScroll)},methods:{onScroll(e){const t=c,{scrollTop:s}=e.target,a=s-t;if(a>0){this.showBackToTopOpacit
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10153), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10153
                                                                                                                                                                                                                                        Entropy (8bit):5.318369721265102
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:KJjjRlE90Ht65w5zcmxcMr88Y6gJoPxg4cXCX4hhNj2YWF:yVl9Ht6656i8roPxaCX4bNj2YWF
                                                                                                                                                                                                                                        MD5:5A11A3648F7C3202DE121AE387C379CC
                                                                                                                                                                                                                                        SHA1:3863BE1222B6F67C6B31FD3F9DB07C74E8AFD1AB
                                                                                                                                                                                                                                        SHA-256:47A624EE660F6E5D925075B96B333F835114F817F3C9D7B61DF0C39E30DCA465
                                                                                                                                                                                                                                        SHA-512:EEAA6EBB50C29226B8AEF9D809D178D35E306F14F99AA5BFE39D66E2D8439E76771675DFDB28CC8237EA28FFDA56A29ADD2D9955C793AAF116581DD78AD66232
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[2463],{93091:function(t,e,a){a.d(e,{Z:function(){return p}});var r=function(){var t=this,e=t._self._c;t._self._setupProxy;return e("footer",{staticClass:"w-full",class:[t.textColor,t.textSize]},[e("i18n",{attrs:{path:"termsOfService.operaWalletByBlueboard",tag:"p"},scopedSlots:t._u([{key:"blueboardTermsOfService",fn:function(){return[e("a",{staticClass:"t-tos_footer-tos_link text-brand-primary",on:{click:function(e){return t.$platform.createNewTab({url:"https://www.opera.com/terms/crypto"})}}},[t._v(t._s(t.$t("termsOfService.blueboardTermsOfService")))])]},proxy:!0}])})],1)},s=[],o=a(20144),n=o.ZP.extend({name:"TermsOfServiceFooter",props:{textColor:{required:!0,type:String},textSize:{default:"text-xs",required:!1,type:String}}}),i=n,c=a(1001),l=(0,c.Z)(i,r,s,!1,null,null,null),p=l.exports},62463:function(t,e,a){a.r(e),a.d(e,{default:function(){return O}});var r=function(){var t=this,e=t._se
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14037), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14037
                                                                                                                                                                                                                                        Entropy (8bit):5.3522802413973
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:8UTSXbAuazpPuMgxXb3vLrrUtU0K4SZ/iW:8UTLzzpWJXrvL/UW0K4SZ/iW
                                                                                                                                                                                                                                        MD5:948936D35BCCC82E1E3C604F6F0BA845
                                                                                                                                                                                                                                        SHA1:5395887FC58CBB6117082F0A16B4D7040A23287C
                                                                                                                                                                                                                                        SHA-256:A87205550D1B1CA36208988AC49D0F2E39568AE13F653A2AEE6AB4B1BF046982
                                                                                                                                                                                                                                        SHA-512:663116C9231F55754885C9BD19F9D22595CD23BA2129DFFA5417AFF71EEF7C55FEC61EEAB0226D087FD22221F65BF77C4297221FDF0DFAD3FACFD3AE709F3E98
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[2756],{72232:function(t,e,i){i.d(e,{Z:function(){return p}});var s=function(){var t=this,e=t._self._c;return e("div",{staticClass:"backdrop-blur-2xl bg-dark-N16 cursor-pointer fixed h-14 right-6 rounded-full transition-opacity w-14",style:{opacity:t.showBackToTopOpacity,bottom:`${t.showBackToTopBottom}px`},on:{click:function(e){return e.stopPropagation(),t.scrollToTop.apply(null,arguments)}}},[e("img",{staticClass:"mx-auto",style:{marginTop:"23px"},attrs:{src:i(80779)}})])},a=[];const n=22,l=56,o=window.innerHeight;var r={name:"BackToTop",data(){return{showBackToTopBottom:-l,showBackToTopOpacity:0}},computed:{scrollableEl(){return this.$el.parentElement}},beforeUnmount(){this.scrollableEl.removeEventListener("scroll",this.onScroll)},mounted(){this.scrollableEl.addEventListener("scroll",this.onScroll)},methods:{onScroll(t){const e=o,{scrollTop:i}=t.target,s=i-e;if(s>0){this.showBackToTopOpaci
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28016), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28310
                                                                                                                                                                                                                                        Entropy (8bit):4.904972817867492
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:2LwzXtt0uRp+2HlPZPuB/UmGZhbFdBO/7kl3daEEnzYoFiNIkI6wUaYq8vxEeKM8:2ya+SByFiklfEnzYm69aYLrROb8Oagt
                                                                                                                                                                                                                                        MD5:BC01B8FE5B66D2E818A449693A825B90
                                                                                                                                                                                                                                        SHA1:FFAD098990877CB67276161C23BE98E5937BF13F
                                                                                                                                                                                                                                        SHA-256:7FE755445EACE2150AD3BC1ECEE315841670C39010EED1B7A202F42FF7A144CB
                                                                                                                                                                                                                                        SHA-512:182FB6910021951EAFBFA1EEEBA9349812A5F327712713DADB12F260FD2711C9EFA85D2989FC506DA3A6D76FDBD0B001554392931BF99E95DBAAE3113D745D48
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[3010],{93010:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Aktiv","cashbackActivity":{"amazonGiftCard":"Amazon Gavekort","bankTransfer":"Bankoverf.rsel","card":"Kort","payPal":"PayPal"},"cashbackApproved":"Cashback Godkendt","cashbackConnectError":"S.rg venligst for at bruge den samme Opera-konto til b.de din tegnebog og Opera Cashback for at oprette forbindelse med succes.","cashbackHasBeenActivated":"Cashback er blevet tilsluttet. Nyd krypto-verdenen og lad os vide, hvad du synes om Opera Wallet.","cashbackLinkInfo":"Forbind din tegnebog til Opera Cashback og optjen flere Opera Points, mens du bruger penge online.\\n\\nPointene kan konverteres til kontanter, bruges til at betale for Opera-tjenester eller indl.ses til fede ting.","cashbackOnboarding":{"connectingWalletBenefits":"Aktivering af wallet vil .ge din cashback-sats
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2243), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2243
                                                                                                                                                                                                                                        Entropy (8bit):5.300275554214818
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:/IrGCM0OXcmi6NMI4MSzAsjE1GZtWWQoj5TpXL:rJ2IPSUsjE1stWOjd5L
                                                                                                                                                                                                                                        MD5:2F1D3BB2A0BBD8979B3E6A0641FC4234
                                                                                                                                                                                                                                        SHA1:8C2D4FA29C1B59A1484DD69C40CFD32CB81D02AF
                                                                                                                                                                                                                                        SHA-256:379D5C85AA0413C7245C491F0D1C175EA2809B69329CA28ACAACA41A657B143E
                                                                                                                                                                                                                                        SHA-512:ED832BC0390A9C3110DE29BDC4190CDF515198EE51F3DF4C7C322E5675823A4ADD13316F38CFD4CD1F834C8ACAA5542D5EC05A87DAD592EF1BF28CA3D37022FA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[3084],{93084:function(t,e,s){s.r(e),s.d(e,{default:function(){return w}});var r=function(){var t=this,e=t._self._c;return e("div",{staticClass:"flex flex-col flex-grow"},[e("div",{staticClass:"flex flex-col flex-grow justify-center px-12"},[e("h1",{staticClass:"font-bold mt-8 text-2xl tracking-wider"},[t._v(" "+t._s(t.$t("general.backupPhrase"))+" ")]),e("div",{staticClass:"mt-8"},[t._v(" "+t._s(t.$t("views.backupView.writeDownPhrase",{phraseLength:t.secretWords.length}))+" ")]),e("div",{staticClass:"font-bold mb-4 mt-4"},[t._v(" "+t._s(t.$t("views.backupView.doNotSharePhrase"))+" ")]),e("div",{staticClass:"gap-4 grid grid-cols-2 mt-4",attrs:{id:"v-for-object"}},t._l(t.secretWords,(function(t,s){return e("div",{key:t},[e("secret-word",{attrs:{no:String(s+1),word:t}})],1)})),0),e("div",{staticClass:"flex-grow h-8"}),t.onboarding?t._e():e("div",{staticClass:"flex flex-row"},[e("primary-button"
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4327), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4327
                                                                                                                                                                                                                                        Entropy (8bit):5.262169462419207
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Q/YtvYYfLa9LpfHKUA9urj4Wsut976TwOAgrulWlDrW:ZvLa9FfHrDVckcrW
                                                                                                                                                                                                                                        MD5:89F78AF8ED4732288130854AC9159C67
                                                                                                                                                                                                                                        SHA1:06229BDB9282897B7F03EE3FC4921A6446BDE22F
                                                                                                                                                                                                                                        SHA-256:FBF0405AA2D87D347B5CA4ABCE42368D8E5A8B69F20A632E3C6AAD71AD63CDBD
                                                                                                                                                                                                                                        SHA-512:D67B51B14C0B8E7B27B77765B65C5DA2E981865962821374D4566C25326A638AC0CE7724CAFA34A4A232273CC43FC5A0E02C6C8A928B5160C24A3D1486B56CD4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[3272],{90881:function(t,e,s){s.d(e,{Z:function(){return d}});var i=function(){var t=this,e=t._self._c;return e("transition",{attrs:{name:"fade"}},[e("div",{directives:[{name:"show",rawName:"v-show",value:t.showing,expression:"showing"}],staticClass:"bg-black bg-opacity-40 bottom-0 fixed flex items-center justify-center left-0 right-0 top-0 z-10"},[e("div",{staticClass:"bg-modal flex flex-col items-center max-w-screen-sm mx-10 my-10 px-10 py-7 rounded-lg w-full"},["success"===t.icon?e("img",{staticClass:"h-14 mb-6 w-14",attrs:{src:s(54398)}}):t._e(),t.title?e("div",{staticClass:"break-words font-bold max-w-xs mb-4 text-xl"},[t._v(t._s(t.title))]):t._e(),t.message?e("div",{staticClass:"break-words leading-5 max-w-xs mb-6 opacity-60 text-base text-center text-dark-message"},[t._v(" "+t._s(t.message)+" ")]):t._e(),e("primary-button",{staticClass:"mt-2",attrs:{title:t.action},on:{click:t.runActio
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (30388), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):30651
                                                                                                                                                                                                                                        Entropy (8bit):4.931574967540028
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:g9RrQ8iaGWBHqa/E4+LMK3AvpTOHkhrmW1oS7Zora8VSB0:ehMaGWRqa/E4+oK3BHkhrmurerJ
                                                                                                                                                                                                                                        MD5:BE5E8B0C65D1B07A1761DB254B259521
                                                                                                                                                                                                                                        SHA1:046E8C5CE433BBDA4A879306D998C1DD9C12776C
                                                                                                                                                                                                                                        SHA-256:FA846F9509070F59234A0C179CDA0D0421AC436DDE0819B51360685E821C832F
                                                                                                                                                                                                                                        SHA-512:4B53B027636CDFC76828AC841B9205D73278C4C260297D33BEE30152CB60D0D77D2599EC2C7BB087BA0AF23ECE05F6A07A5FC83E5A71FEAE2D01756B60A81020
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[3285],{33285:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback aktiv","cashbackActivity":{"amazonGiftCard":"Amazon Geschenkkarte","bankTransfer":"Bank.berweisung","card":"Karte","payPal":"PayPal"},"cashbackApproved":"Cashback genehmigt","cashbackConnectError":"Bitte stellen Sie sicher, dass Sie f.r die erfolgreiche Verbindung dieselbe Opera-Konto f.r Ihre Brieftasche und Opera Cashback verwenden.","cashbackHasBeenActivated":"Cashback wurde verbunden. Genie.en Sie die Welt der Kryptow.hrungen und lassen Sie uns wissen, was Sie .ber Opera Wallet denken.","cashbackLinkInfo":"Verbinde deine Wallet mit Opera Cashback und verdiene mehr Opera Points, w.hrend du online Geld ausgibst.\\n\\nDie Punkte k.nnen in Bargeld umgewandelt, f.r die Bezahlung von Opera-Diensten verwendet oder gegen coole Artikel eingel.st werden.","cashbackOnbo
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (47752), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):47752
                                                                                                                                                                                                                                        Entropy (8bit):5.3222229890632615
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:1PA9rN6JOpmHZlG+ea7CfKgEUqfhYVjMHHLtIlgXpfX:yt7a5yFytnXhX
                                                                                                                                                                                                                                        MD5:E2698B05BACD496C94B55278A9EF8E8F
                                                                                                                                                                                                                                        SHA1:F16A61B51358C5BBD4ED8DFB2FCE4CA4A397CA9C
                                                                                                                                                                                                                                        SHA-256:20AB92F0439E0B3CA73FAA17CBDC51200EC39674234EBAABBB9427DB8A86DD94
                                                                                                                                                                                                                                        SHA-512:0CA332D9B3A51F33ACF4A16EF6F03DA0DB738BDA232573E4A82AE97D1477B6279A97010438A644718E3786067DB294609562083259952B2E1D27E8FC23EF15B6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[332],{36080:function(t,e,s){s.d(e,{Z:function(){return b}});var i=function(){var t=this,e=t._self._c;t._self._setupProxy;return t.activity&&t.token?e("div",{staticClass:"cursor-pointer flex my-3 p-4 rounded-lg t-activity_preview_item-transaction_detail",class:{"bg-dark-N16":!("pending"===t.txStatus),"bg-white":"pending"===t.txStatus,"text-spectrum-red":"failure"===t.txStatus,"text-white":!("pending"===t.txStatus),"text-dark-N16":"pending"===t.txStatus},on:{click:function(e){return t.openTransactionDetail(t.activity.hash)}}},[e("div",{staticClass:"mt-3 shrink-0"},[e("img",{class:[{"animate-spin":"pending"===t.txStatus}],attrs:{src:t.icons[t.txStatus]}})]),e("div",{staticClass:"flex items-center justify-between ml-4 truncate w-full"},[e("div",[e("div",{staticClass:"font-bold t-headline text-sm"},[t._v(t._s(t.headline))]),t.isRecipientOnly||t.isSenderOnly?t._e():e("div",{staticClass:"t-address
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3121), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3121
                                                                                                                                                                                                                                        Entropy (8bit):5.242188840308169
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:7kcE0Ke46uIzySEcde3NYukhppQWYCmsGn74Skh/:XR2IzHIdlkuWasGn0Nh/
                                                                                                                                                                                                                                        MD5:9BDD029B10A7443444525D9F9D17A582
                                                                                                                                                                                                                                        SHA1:5C087E1282E1C78C7088CE0BD52C2CCE77A2686D
                                                                                                                                                                                                                                        SHA-256:7DF01D8A5FFC569691EC42EE7D1A139065BCCF5417BF0333C269197C103BDF06
                                                                                                                                                                                                                                        SHA-512:DB2BB645FB7C46E8308256597C42466F37AB6C7C3E56F5BDF8C5D8C6CFCD969ACEA64D40F62F44BEBD0B91D648D46BFCAC23EA2B4B889717BA0F76B224C24569
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[3624],{45980:function(t,e,c){c.d(e,{Z:function(){return u}});var l=function(){var t=this,e=t._self._c;return e("div",{staticClass:"bg-brand-primary flex px-3 py-3 rounded-full"},[e("img",{staticClass:"ml-1 w-3",attrs:{alt:"",src:c(45660)}}),e("a",{staticClass:"font-semibold justify-center px-2 text-dark-N04 text-xs underline",on:{click:t.clickContract}},[t._v(" "+t._s(t.elideAddress(t.contract,[6,6]))+" ")])])},o=[],n=c(69790),i=c(13692),a=c(9502),s={name:"ContractBadge",props:{chain:{default:void 0,type:Object},contract:{default:"",type:String}},computed:{contractLink(){const t=(0,i.Z)(this.chain).blockExplorerAddressUrl(this.contract);return t}},methods:{clickContract(){this.$platform.createNewTab({url:this.contractLink}),n.Z.sendStatsEvent(n.Z.types.CLICK,"wt_nft_contractClicked",{collection:this.contract})},elideAddress:a.Z.elideAddress}},r=s,d=c(1001),p=(0,d.Z)(r,l,o,!1,null,null,null),
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (20492), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):34845
                                                                                                                                                                                                                                        Entropy (8bit):5.695889810184041
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:KT5mMGNiknBRCA7NL9jqtL+NUyABI5L5Y0RY0nlYWu5jjug2D3wQgMQsagB8ATgs:KTQDYA7B92sDH9nlYJujDYMJagBEns
                                                                                                                                                                                                                                        MD5:71728F8B855852815FC3C8CE0B3E6FA0
                                                                                                                                                                                                                                        SHA1:06899F203C5041FEDB553AC9C5F5E85DE287DE17
                                                                                                                                                                                                                                        SHA-256:B81D89293AFB2B56C3E8BA6F9DF67DF3B0CBC4DB0212BE634993B0C6E1B39F99
                                                                                                                                                                                                                                        SHA-512:C443DA183EDA908BD280F6C6164CFF9BAF7F8CEA7879D57A501E2B6F992DD0374AF24974852D1971B5EF827D551BEA5EF9AC2593D12356F43B9F60C952F58BD1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[3679],{3679:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Active","cashbackActivity":{"amazonGiftCard":"Amazon......","bankTransfer":"....","card":"...","payPal":"PayPal"},"cashbackApproved":"............","cashbackConnectError":"......Opera Cashback......Opera................................","cashbackHasBeenActivated":"........................................................","cashbackLinkInfo":"......Opera Cashback.......................Opera Points.........\\n\\n..............Ope
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6570), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6570
                                                                                                                                                                                                                                        Entropy (8bit):5.237518766038322
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:E9pY4YJqq1HcEnOEX3ftaSqdXRxCMf+vYvK2BkxJ8kBnhc:mMZ5tQ1kxJ8k9hc
                                                                                                                                                                                                                                        MD5:5EEB29316781DBBEA9AB9A39A4C45AE5
                                                                                                                                                                                                                                        SHA1:08C5321B687447A16C66216A73D44884EE8E6F7E
                                                                                                                                                                                                                                        SHA-256:C57E5E2B9D91D64E3AE3EB66F5892CCDF6342552DEA45B0C79EE398370557DD7
                                                                                                                                                                                                                                        SHA-512:D7609678489DF7D97491FFA94A8225C4CEF1704624AEC89FF09ED5ECFE36060DCA27B9B596AD4BFE3477A16308BA12702059180C34679EC3012C5E139B85D1E0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[3723],{82403:function(t,e,s){s.d(e,{Z:function(){return c}});var i=function(){var t=this,e=t._self._c;return e("div",{staticClass:"flex items-center justify-center relative"},[e("input",{staticClass:"absolute appearance-none bg-white block border-4 h-6 rounded-full toggle-checkbox w-6",class:t.disabled?"cursor-not-allowed":"cursor-pointer",attrs:{name:"toggle",type:"checkbox"},domProps:{checked:t.checked}}),e("label",{staticClass:"flex h-6 relative select-none w-12",class:t.disabled?"cursor-not-allowed":"cursor-pointer",attrs:{for:"toggle"}},[e("span",{staticClass:"absolute h-full left-0 rounded-full top-0 w-full",class:{"bg-accent":t.checked,"bg-dark-N20":!t.checked}}),e("span",{staticClass:"absolute bg-white border-2 duration-300 ease-in-out flex h-6 items-center justify-center rounded-full transition-transform w-6",class:{"right-0":t.checked,"border-accent":t.checked,"border-dark-N20":!t.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9725), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9725
                                                                                                                                                                                                                                        Entropy (8bit):5.21943413340063
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:LyINSPHVLtEMjJmv2k22JxxE5sUcolZfPcPXCjuzEnEsVt1FwVjgSGFk5wHMDybm:OIqJHk2uCefUoOt1FwBgxFUwHBbm
                                                                                                                                                                                                                                        MD5:D643187795D27174C8E200159133E1AB
                                                                                                                                                                                                                                        SHA1:0A6C1D0A0256699E07EF6E57C6B6F00B071D6D65
                                                                                                                                                                                                                                        SHA-256:A90904C6A1131A6E4068F77C288327A3DFFE9CC1D6E624C4E7A118018C1EFF4A
                                                                                                                                                                                                                                        SHA-512:1A63B6E7B81CDE5A154AC8B4F3BAC7B3A364F77DE5BA56A74988C1E44D9FF953CD8D97D55D5EA85894A7BA3433D13E308D9E9F028B45AD019EEA67385A822C61
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[3855],{6435:function(t,e,s){s.d(e,{Z:function(){return f}});var a=function(){var t=this,e=t._self._c;t._self._setupProxy;return e("div",{staticClass:"flex mb-8 mt-6 rtl-space-x-reverse"},[e("squircle-button",{staticClass:"t-asset_action_row-receive w-1/5",attrs:{disabled:!t.isAssetReceivable&&!t.allowGeneralActions,icon:"icon-arrow_down",text:t.$t("general.receive")},on:{click:t.goToReceive}}),e("squircle-button",{staticClass:"t-asset_action_row-send w-1/5",attrs:{disabled:!t.isAssetSendable&&!t.allowGeneralActions||!t.hasSendableAssets,icon:"icon-arrow_right_up",text:t.$t("general.send")},on:{click:t.goToSend}}),e("squircle-button",{staticClass:"t-asset_action_row-swap w-1/5",attrs:{disabled:t.isSwapButtonDisabled,icon:"icon-swap",loading:!t.isSwapReady,text:t.$t("general.swap")},on:{click:t.goToSwap}}),e("squircle-button",{staticClass:"t-asset_action_row-buy w-1/5",attrs:{disabled:!t.isAss
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3740), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3740
                                                                                                                                                                                                                                        Entropy (8bit):5.221849888339522
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:XoioC35dxERLQXaoEaKF/2KfwcfVRY0Rb:YFCUcapF/3w2Rb
                                                                                                                                                                                                                                        MD5:9764878414AA6ABFE2C9833C33809B67
                                                                                                                                                                                                                                        SHA1:3F6961AFC1DB83F13F5C4A1E32745688CB91364A
                                                                                                                                                                                                                                        SHA-256:DB77F1B22A6C802B953E4A811A741AA891FE74B106E14470B38F17116D86CB37
                                                                                                                                                                                                                                        SHA-512:06CA38AD7B2D6A8BBB5EB96B5AEEC80A52A92C6676CC1693E7A2DAC3C4C0302E970B1C3BD9793FE21128E821F6293CCF7EE1F847AEDB58D560B145751A57F52F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[3876],{92789:function(t,e,s){s.r(e),s.d(e,{default:function(){return m}});var i=function(){var t=this,e=t._self._c;return e("div",{staticClass:"flex flex-col tracking-wide"},[e("top-bar",{attrs:{"test-parent-name":"sell_view",title:t.$t("general.sell")}}),e("div",{staticClass:"mt-5 mx-14"},[e("div",{staticClass:"mb-8 text-white"},[t._v(t._s(t.$t("views.sellView.sellDescription")))]),e("div",{staticClass:"mb-4 text-grey-D text-lg"},[t._v(t._s(t.$t("general.sell")))]),e("div",{staticClass:"flex items-center justify-center mb-12"},[e("asset-selector",{attrs:{options:t.sellableTokens},model:{value:t.token,callback:function(e){t.token=e},expression:"token"}})],1),e("div",{staticClass:"mb-4 text-grey-D text-lg"},[t._v(t._s(t.$t("general.serviceProvider")))]),t._l(t.promos.filter((t=>!t.hidden)),(function(s){return e("li",{key:s.key,staticClass:"bg-dark-N16 list-none mb-8 px-8 py-6 rounded-md",clas
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10478), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10478
                                                                                                                                                                                                                                        Entropy (8bit):5.242274313443749
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:nSad8ncwh7u/18UzfUp+Or+vgEouEo6Eo3a/jTIg87JIEGc:SadQuNng+OrrEouEo6EoEsg8yEGc
                                                                                                                                                                                                                                        MD5:C35297DF1B94998631FDECC988A04C74
                                                                                                                                                                                                                                        SHA1:5B1B852A1C00768BE34344DA18CF5DA344C8A176
                                                                                                                                                                                                                                        SHA-256:813E6C2129DF1B5869E791A43062DE8EA0727CD2850A6E833DC25FBF1532A128
                                                                                                                                                                                                                                        SHA-512:C9E348A18D7C2132E3F9778CCFECD8B1BBF9B572A578A79BE5C17ECA9794FF6768A15C20A2A9F2892694E5508D800FC22F10371632B3336CFB2AB534CAC61C35
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[4103],{72232:function(e,t,o){o.d(t,{Z:function(){return d}});var s=function(){var e=this,t=e._self._c;return t("div",{staticClass:"backdrop-blur-2xl bg-dark-N16 cursor-pointer fixed h-14 right-6 rounded-full transition-opacity w-14",style:{opacity:e.showBackToTopOpacity,bottom:`${e.showBackToTopBottom}px`},on:{click:function(t){return t.stopPropagation(),e.scrollToTop.apply(null,arguments)}}},[t("img",{staticClass:"mx-auto",style:{marginTop:"23px"},attrs:{src:o(80779)}})])},n=[];const i=22,a=56,r=window.innerHeight;var l={name:"BackToTop",data(){return{showBackToTopBottom:-a,showBackToTopOpacity:0}},computed:{scrollableEl(){return this.$el.parentElement}},beforeUnmount(){this.scrollableEl.removeEventListener("scroll",this.onScroll)},mounted(){this.scrollableEl.addEventListener("scroll",this.onScroll)},methods:{onScroll(e){const t=r,{scrollTop:o}=e.target,s=o-t;if(s>0){this.showBackToTopOpaci
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28654), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28657
                                                                                                                                                                                                                                        Entropy (8bit):4.795729991577143
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:F3GblWGDl1ODNZdBWIPyQX+Otu4qjBLUwao4m:clDl1AZdB/PyWtu4aBbH
                                                                                                                                                                                                                                        MD5:31952E41CD0E8B46C7B5DDC9CE865F00
                                                                                                                                                                                                                                        SHA1:32F55E34AFDF42EF3D90CC4C5975BFD4E5AE0F78
                                                                                                                                                                                                                                        SHA-256:952F954F2A1A5C8E8F5442A91ABCE86DAE663B9359641D82A8109DA3081C4BA5
                                                                                                                                                                                                                                        SHA-512:C5F385235D311CEBAD5ED9E2EB60ADE2617F3695C2946E746020D0A2A9EB384FBBABF6663EFE37F36DF46F7920B2FE506501D3BAB81E135F246713856C296608
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[4319],{84319:function(a){a.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Aktif","cashbackActivity":{"amazonGiftCard":"Kartu Hadiah Amazon","bankTransfer":"Transfer Bank","card":"Kartu","payPal":"PayPal"},"cashbackApproved":"Cashback Disetujui","cashbackConnectError":"Pastikan Anda menggunakan akun Opera yang sama untuk dompet dan Opera Cashback agar dapat terhubung dengan sukses.","cashbackHasBeenActivated":"Cashback telah terhubung. Nikmati dunia kripto dan beri tahu kami pendapat Anda tentang Opera Wallet.","cashbackLinkInfo":"Hubungkan dompet Anda ke Opera Cashback dan dapatkan lebih banyak Opera Points saat menghabiskan uang secara online.\\n\\nPoin tersebut dapat dikonversi menjadi uang tunai, digunakan untuk membayar layanan Opera atau ditukar dengan barang keren.","cashbackOnboarding":{"connectingWalletBenefits":"Mengaktifkan dompet akan
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28698), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41958
                                                                                                                                                                                                                                        Entropy (8bit):5.1275805234493035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:SedOVpNprITSLSiNG3itdT3E4ylYgJvbrZJHsp9XzaNtwl:FdkpNprITw03ydTZgpZJW9Dmtwl
                                                                                                                                                                                                                                        MD5:03E589C44138A664EE54783251651B11
                                                                                                                                                                                                                                        SHA1:B862468F664764EE1983A1E5F21CC6BAF39CF29F
                                                                                                                                                                                                                                        SHA-256:E00A7660FF74800E084EE15E00BFC11776A0D2245D9569E4702657269F7163C5
                                                                                                                                                                                                                                        SHA-512:ACE42F879F98E4DE436B17D8667EBC1D811DAA12762120EB3FBF0538C75628166DC840E0D4082864805F1E67F55BCB067378DE9AFA45E43D040B66ADA6D4416E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[4404],{94404:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback .......","cashbackActivity":{"amazonGiftCard":"............ ...... Amazon","bankTransfer":"......... .......","card":".....","payPal":"PayPal"},"cashbackApproved":"Cashback ...........","cashbackConnectError":".... ....., ............., ... .. ............... ... .. Opera Account ... ...... ....... . Opera Cashback, ... ......... ............","cashbackHasBeenActivated":"Cashback ........... ............. ......-...... . .......... ..., ... .. ....... ... Opera Wallet.","cashbackLinkInfo":".......... .... ....... .. Opera Cashback . ......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (7803), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7803
                                                                                                                                                                                                                                        Entropy (8bit):5.265616459603123
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:tHufn4TzF06yrax030MfsAmTrAQG6u1QpfK7hWOcxxQVKBMQuzdV/y:8fncYrdmy1Rm0Hy
                                                                                                                                                                                                                                        MD5:282BEB1AA3D2855F1E2D8DBABCDC8E7C
                                                                                                                                                                                                                                        SHA1:832260699F0F9528374DD04693D208ABEFD80E8A
                                                                                                                                                                                                                                        SHA-256:30A4B8103ACA2565E1C1709B89E2A31E1620B56E648AC7DCD6CDD16CBDE19F79
                                                                                                                                                                                                                                        SHA-512:C5B9CFF59A90B6F1399B315C5B23BF78B572392211EA97F9D06C4ECC24565A371256023950E394BAC23DCBAF78FF79337754239E810E8A34B78985953B825163
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[4451],{90881:function(t,e,i){i.d(e,{Z:function(){return h}});var s=function(){var t=this,e=t._self._c;return e("transition",{attrs:{name:"fade"}},[e("div",{directives:[{name:"show",rawName:"v-show",value:t.showing,expression:"showing"}],staticClass:"bg-black bg-opacity-40 bottom-0 fixed flex items-center justify-center left-0 right-0 top-0 z-10"},[e("div",{staticClass:"bg-modal flex flex-col items-center max-w-screen-sm mx-10 my-10 px-10 py-7 rounded-lg w-full"},["success"===t.icon?e("img",{staticClass:"h-14 mb-6 w-14",attrs:{src:i(54398)}}):t._e(),t.title?e("div",{staticClass:"break-words font-bold max-w-xs mb-4 text-xl"},[t._v(t._s(t.title))]):t._e(),t.message?e("div",{staticClass:"break-words leading-5 max-w-xs mb-6 opacity-60 text-base text-center text-dark-message"},[t._v(" "+t._s(t.message)+" ")]):t._e(),e("primary-button",{staticClass:"mt-2",attrs:{title:t.action},on:{click:t.runActio
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (26946), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):53281
                                                                                                                                                                                                                                        Entropy (8bit):4.617614460644787
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:VZ1VsYlgt0RTJVvVZY6esNSoWnCKRcu+MEnFNOxz/j3wLUJ:VZ1VsYlgt0RTJVvVZY6esNSoWnCKRcRI
                                                                                                                                                                                                                                        MD5:0E27ED8ECA4E53A937F42D70A3DF1786
                                                                                                                                                                                                                                        SHA1:0243DA73CF2867A1F8E4B9FB69978CDF62AC38AD
                                                                                                                                                                                                                                        SHA-256:2AF06713A887FAD0428A1C3CEA7E854D97F809C6915F657844FA95083CAD5E11
                                                                                                                                                                                                                                        SHA-512:0356F7793F198F01F9DA5847B60C98F5E1CC61916BE020E25363D791337D53E886B3BF085787108EF42C356A683498805C05028779FBCC98EEE6954028D1D68B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[4564],{74564:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback .........","cashbackActivity":{"amazonGiftCard":"........... Amazon","bankTransfer":".................","card":"........../.....","payPal":"PayPal"},"cashbackApproved":"....... Cashback","cashbackConnectError":".............................. Opera ............................ Opera Cashback ...........................","cashbackHasBeenActivated":"Cashback ................ ..............................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10496), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10496
                                                                                                                                                                                                                                        Entropy (8bit):5.235564577560431
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:1AapfHOaZ3hdD+mVbavy31qdZM3EqpusY:yEfHOaEgplqo3kb
                                                                                                                                                                                                                                        MD5:FBD5E4E57A458CA0C748536380795D07
                                                                                                                                                                                                                                        SHA1:F3393AB4D6822E1CC5918BDB9BBAC0E14F84C7E9
                                                                                                                                                                                                                                        SHA-256:1966B64949A59247A71D2C4B894745292C81EE68AB4DCB9F05DB9AE64FA049BF
                                                                                                                                                                                                                                        SHA-512:EBD32B979DA80378DF66E8857F22859C224887621A0264478F601BDF9FDE9C5C18DA0272CD7244B70CD226A50DFAD7B7D095247F807CE520EE1B2C78587493D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[4800],{90881:function(t,e,s){s.d(e,{Z:function(){return d}});var i=function(){var t=this,e=t._self._c;return e("transition",{attrs:{name:"fade"}},[e("div",{directives:[{name:"show",rawName:"v-show",value:t.showing,expression:"showing"}],staticClass:"bg-black bg-opacity-40 bottom-0 fixed flex items-center justify-center left-0 right-0 top-0 z-10"},[e("div",{staticClass:"bg-modal flex flex-col items-center max-w-screen-sm mx-10 my-10 px-10 py-7 rounded-lg w-full"},["success"===t.icon?e("img",{staticClass:"h-14 mb-6 w-14",attrs:{src:s(54398)}}):t._e(),t.title?e("div",{staticClass:"break-words font-bold max-w-xs mb-4 text-xl"},[t._v(t._s(t.title))]):t._e(),t.message?e("div",{staticClass:"break-words leading-5 max-w-xs mb-6 opacity-60 text-base text-center text-dark-message"},[t._v(" "+t._s(t.message)+" ")]):t._e(),e("primary-button",{staticClass:"mt-2",attrs:{title:t.action},on:{click:t.runActio
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28634), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29164
                                                                                                                                                                                                                                        Entropy (8bit):4.983069078241693
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:2Es2Mqr+0IbcUncNIpGfjDbwqjWkC68LIAcKOh7gfn0eH9yiEV2rPhAwR0gsaS/H:2JaYqWKx58z2U0Qg+p50gsa+H
                                                                                                                                                                                                                                        MD5:B21A372D0079078FFA4252B83A920AA2
                                                                                                                                                                                                                                        SHA1:0DAC51D381BF47E46770BE67B69E193BCACFFC32
                                                                                                                                                                                                                                        SHA-256:067304407968E5FADB4BA117420C03B28110EE1895F11E09B5698F897EE16B16
                                                                                                                                                                                                                                        SHA-512:A697C55316341E4759FC15BBFA9AACBCA7BDD124487CA2F2435118BBA242A54DD15709B9347143ACCB88A18AF8163BE8C2B43FC6A369E637CCFC6C7DAC89FD0E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[4853],{4853:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Aktivan","cashbackActivity":{"amazonGiftCard":"Amazon Poklon Kartica","bankTransfer":"Bankovni Transfer","card":"Kartica","payPal":"PayPal"},"cashbackApproved":"Cashback Odobren","cashbackConnectError":"Molimo vas provjerite jeste li za povezivanje uspje.no koristili isti Opera ra.un za svoj nov.anik i Opera Cashback.","cashbackHasBeenActivated":"Cashback je povezan. U.ivajte u svijetu kriptovaluta i javite nam .to mislite o Opera nov.aniku.","cashbackLinkInfo":"Pove.ite svoj nov.anik s Opera Cashback i zaradite vi.e Opera Points dok tro.ite novac na internetu.\\n\\nBodove mo.ete pretvoriti u gotovinu, koristiti za pla.anje Opera usluga ili preuzimanje cool predmeta.","cashbackOnboarding":{"connectingWalletBenefits":"Omogu.avanje nov.anika pove.at .e va.u s
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29418), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29720
                                                                                                                                                                                                                                        Entropy (8bit):4.833281979477903
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Smtz/K5+n0bO1abu1xWsBHUF0SMrx3fZ72Fn/e4XW1hwJt0rulE9totzh6kaukbk:SwD0W1abPsdUFLCZ72F/e4TMx6tbauiE
                                                                                                                                                                                                                                        MD5:33BD774710812610238123F07F9E95E8
                                                                                                                                                                                                                                        SHA1:B71D8DD2856D7F1C026C0ABB25A90AFF2801EB24
                                                                                                                                                                                                                                        SHA-256:4D5F83B2E45CA760A506FD61AE1603509AF720D00493F0083B1897D00FC4343B
                                                                                                                                                                                                                                        SHA-512:602338E5E960F762D05E4D763A1563A160C7EBE43AA6704471DC50BC462144CA966CE6D4F5FB823F0984E3564102C4A6AF74ECE2F9D5D21AB48B7FE298325C61
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[5035],{45035:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Activo","cashbackActivity":{"amazonGiftCard":"Tarjeta de regalo de Amazon","bankTransfer":"Transferencia bancaria","card":"Tarjeta","payPal":"PayPal"},"cashbackApproved":"Cashback Aprobado","cashbackConnectError":"Por favor aseg.rese de estar usando la misma cuenta de Opera tanto para su billetera como para Opera Cashback para conectarse exitosamente.","cashbackHasBeenActivated":"El cashback ha sido conectado. Disfruta del mundo cripto y dinos qu. piensas sobre Opera Wallet.","cashbackLinkInfo":"Conecta tu cartera a Opera Cashback y gana m.s Opera Points mientras gastas dinero en l.nea.\\n\\nLos puntos se pueden convertir en efectivo, utilizarse para pagar servicios de Opera o canjear por art.culos geniales.","cashbackOnboarding":{"connectingWalletBenefits":"Habilitar
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (34370), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):34374
                                                                                                                                                                                                                                        Entropy (8bit):5.278960809595733
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:RXnDaVgs6XqLAxrSxsBrhZDxavt05uV4IQxG4:5eemKHuCtxP
                                                                                                                                                                                                                                        MD5:820F4F88CDC1EBFF25858A12C524002F
                                                                                                                                                                                                                                        SHA1:9667DE5C5C6D23508EEAEA900BB05897DFD769F0
                                                                                                                                                                                                                                        SHA-256:9557C21DD42328513EB61F2AF88E3267093DE57D165BA126F066E7DE6463F6E4
                                                                                                                                                                                                                                        SHA-512:BCEAA9ED46DCAE748BFC58B9002B7EB8DECC131959D297912F862BAA87C322E331F744886A6C609631025728683FFFAC7B8411288740938FBF727D6C5E8B8760
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[5062],{72232:function(e,t,s){s.d(t,{Z:function(){return h}});var i=function(){var e=this,t=e._self._c;return t("div",{staticClass:"backdrop-blur-2xl bg-dark-N16 cursor-pointer fixed h-14 right-6 rounded-full transition-opacity w-14",style:{opacity:e.showBackToTopOpacity,bottom:`${e.showBackToTopBottom}px`},on:{click:function(t){return t.stopPropagation(),e.scrollToTop.apply(null,arguments)}}},[t("img",{staticClass:"mx-auto",style:{marginTop:"23px"},attrs:{src:s(80779)}})])},r=[];const n=22,a=56,o=window.innerHeight;var l={name:"BackToTop",data(){return{showBackToTopBottom:-a,showBackToTopOpacity:0}},computed:{scrollableEl(){return this.$el.parentElement}},beforeUnmount(){this.scrollableEl.removeEventListener("scroll",this.onScroll)},mounted(){this.scrollableEl.addEventListener("scroll",this.onScroll)},methods:{onScroll(e){const t=o,{scrollTop:s}=e.target,i=s-t;if(i>0){this.showBackToTopOpaci
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28834), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29947
                                                                                                                                                                                                                                        Entropy (8bit):5.063252266277396
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:UfCCoVQVc04Jp+uraNScLvAuj+aEP56FqjDCg/CXRbsV:90j/qj+dG
                                                                                                                                                                                                                                        MD5:DE34B30A268DDFECA042D87D16EFBA23
                                                                                                                                                                                                                                        SHA1:DB8301FB5DF2E27BBBFD30923DD52B3DC979F804
                                                                                                                                                                                                                                        SHA-256:62CB7B24A67B39D71FB8F1F2570C001B5026D40516F580C74877483A657352E4
                                                                                                                                                                                                                                        SHA-512:CB75EC0E9564FB7E7F93BC93A76CD2525FC32EDFA92D967B96FC2A308E28B3736C6DCC7614E33CD51B0838F193163B6970D07A1457D03BCC10AFE65105535A33
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[5100],{75100:function(i){i.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback aktyvus","cashbackActivity":{"amazonGiftCard":"Amazon dovan. kortel.","bankTransfer":"Banko pavedimas","card":"Kortel.","payPal":"PayPal"},"cashbackApproved":"Cashback patvirtintas","cashbackConnectError":".sitikinkite, kad naudojate t. pat. Opera paskyr. tiek savo pinigin.je, tiek Opera Cashback, kad s.kmingai prisijungtum.te.","cashbackHasBeenActivated":"Cashback prijungtas. M.gaukit.s kriptovaliut. pasauliu ir pasidalinkite savo nuomone apie Opera Wallet.","cashbackLinkInfo":"Prijunkite savo pinigin. prie Opera Cashback ir u.dirbkite daugiau Opera Points, i.leisdami pinigus internete.\\n\\nTa.kus galima konvertuoti . grynaisiais, mok.ti u. Opera paslaugas arba i.pirkti .domi. daikt..","cashbackOnboarding":{"connectingWalletBenefits":".jungus pin
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (26961), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):26970
                                                                                                                                                                                                                                        Entropy (8bit):4.851665964426347
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:FGd9owwJ7nyFbEpj6z1iKVxZmVILMTg4YRaxP7:4w7npl6oVILMTg40+
                                                                                                                                                                                                                                        MD5:C199580536EEA924A3E3D17756ADB655
                                                                                                                                                                                                                                        SHA1:E32F561F5343B742E2252175ED3B2E7159628B9E
                                                                                                                                                                                                                                        SHA-256:7A85105C39D014D1DA274226A88F261192871EF739E94B32A06F3FB5B19F4EFF
                                                                                                                                                                                                                                        SHA-512:BC127158C6EA935CC976F7B1C8D45AB20859CC509704858FB23156F07E4C83F6950C0E83BF93FB62857C57CAD011CB006F8E6C7703A4642491161F4A3E6DA729
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[5133],{15133:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Active","cashbackActivity":{"amazonGiftCard":"Amazon Gift Card","bankTransfer":"Bank Transfer","card":"Card","payPal":"PayPal"},"cashbackApproved":"Cashback Approved","cashbackConnectError":"Please make sure you are using the same Opera Account for both your wallet and Opera Cashback to connect successfully.","cashbackHasBeenActivated":"Cashback has been connected. Enjoy the crypto world and let us know what you think about Opera Wallet.","cashbackLinkInfo":"Connect your wallet to Opera Cashback and earn more Opera Points while spending money online.\\n\\nThe points can be converted to cash, used for paying for Opera services or redeeming cool items.","cashbackOnboarding":{"connectingWalletBenefits":"Enabling the wallet will increase your cashback rate by {amount}.","earnO
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):824
                                                                                                                                                                                                                                        Entropy (8bit):5.086972930387726
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:jj8jXmlb5KIdUXXOzt0w9GBLMEt0UGBLMXz7ToDzSoB:/Ik5KYzRExXHToP
                                                                                                                                                                                                                                        MD5:B93C8546C26F2CB41389B8060AFEF0D9
                                                                                                                                                                                                                                        SHA1:82D8AE513B4B1373DD780D34AD5AD1B9AFECE083
                                                                                                                                                                                                                                        SHA-256:4923667F70219C688C3B90BCA8E0B60A589A903AA089EB2A385AF584F5655034
                                                                                                                                                                                                                                        SHA-512:F33B7F263DB3B3E2BBECA406E85DDF43C7F50451F628CBA7771381F7FD395828BF820856A28FF5340931D3C4E15C03E7899E1D5089EC56915E60CB9749DF6DDA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[5257],{45257:function(t,e,a){a.r(e),a.d(e,{default:function(){return u}});var n=function(){var t=this,e=t._self._c;return e("div",[e("transition",{attrs:{mode:"in-out",name:t.transitionName}},[e("keep-alive",[t.$route.meta.keepAlive?e("router-view",{staticClass:"child-view h-full"}):t._e()],1)],1),e("transition",{attrs:{mode:"in-out",name:t.transitionName}},[t.$route.meta.keepAlive?t._e():e("router-view",{staticClass:"child-view h-full"})],1)],1)},i=[],l={name:"TransitionManager",beforeRouteUpdate(t,e,a){const n=t.path.split("/").length,i=e.path.split("/").length;this.transitionName=n>i?"zoom-in":"fade-out",a()},data(){return{transitionName:"fade-out"}}},s=l,o=a(1001),r=(0,o.Z)(s,n,i,!1,null,null,null),u=r.exports}}]);
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28039), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):33362
                                                                                                                                                                                                                                        Entropy (8bit):5.479487294488573
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:CJuqMcPGaEa9Fp2dWRCc43ytrMgPunbLFRaGTHBs:SMcPGaEajgdWRCc4UrPPunbLDls
                                                                                                                                                                                                                                        MD5:665C4FC3DB7829A434C91B201FB7FA6D
                                                                                                                                                                                                                                        SHA1:718E7356C1260D788EF62C0250F6CDCF6E3C9025
                                                                                                                                                                                                                                        SHA-256:86451ABE74125F3BB5E5213C51D17A70CA5353C6EC02D90FBF19CBA01ED2659A
                                                                                                                                                                                                                                        SHA-512:7413A64A590FF0A288981C0DE9FD406E528027BF7C6348075A73E34B41AE5B1ECA127C7E8AB3EBAADEAA8967BB8DDD52C80F694C5FAB74B418D11555040A8517
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[5291],{35291:function(n){n.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback .ang ho.t ..ng","cashbackActivity":{"amazonGiftCard":"Th. qu. t.ng Amazon","bankTransfer":"Chuy.n kho.n ng.n h.ng","card":"Th.","payPal":"PayPal"},"cashbackApproved":"Cashback .. ...c ch.p thu.n","cashbackConnectError":"Vui l.ng ..m b.o r.ng b.n .ang s. d.ng c.ng m.t t.i kho.n Opera cho c. v. c.a b.n v. Opera Cashback .. k.t n.i th.nh c.ng.","cashbackHasBeenActivated":"Cashback .. ...c k.t n.i. H.y t.n h..ng th. gi.i ti.n .i.n t. v. cho ch.ng t.i bi.t b.n ngh. g. v. Opera Wallet.","cashbackLinkInfo":"K.t n.i v. c.a b.n v.i Opera Cashback v. ki.m th.m Opera Points khi chi ti.u tr.c tuy.n.\\n\\n.i.m c. th. ...c chuy.n ..i th.nh ti.n m
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1714), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1714
                                                                                                                                                                                                                                        Entropy (8bit):5.226229931363318
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:jj8jXmQU/GIeQXovbc3gJdISI/9va3yjEK1g1FuKK70ZgJs/RyZpOdwo03q0stE+:/IEeDvaIrmGZAKcpOY3V6AI
                                                                                                                                                                                                                                        MD5:57A486FD83596AB6E286390682921FE3
                                                                                                                                                                                                                                        SHA1:DAF45C5E30E95D012DEFA4AA027919006DCA08B8
                                                                                                                                                                                                                                        SHA-256:F2311823A9431E5ED58E6312D2619561DE38C5EB2A969E763CAF699AB036E380
                                                                                                                                                                                                                                        SHA-512:38E94903B7A3711C4E07FB2FF0F0BC32E1D139C3F1B406012ECE0099A7FBDF99225939495C703C9AB1594D779DAD867E26FC197554DB3B329BFFCC35BBC5D5DA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[5319],{38856:function(t,s,e){e.r(s),e.d(s,{default:function(){return d}});var r=function(){var t=this,s=t._self._c;return s("div",{staticClass:"bg-gradient-main pb-20"},[s("top-bar",{attrs:{dark:"","test-parent-name":"watchlist_details",title:t.name},scopedSlots:t._u([t.watchlistToken?{key:"action",fn:function(){return[s("div",{staticClass:"cursor-pointer flex-grow-0 h-6 mx-14 text-brand-primary w-6",class:t.watchlistIcon,on:{click:t.toggleTokenOnWatchList}})]},proxy:!0}:null],null,!0)}),s("div",{staticClass:"flex justify-center mt-2"},[s("span",{staticClass:"bg-neutral-03 px-4 py-2 rounded-full"},[t._v(" "+t._s(t.$t("views.watchlistDetails.currentlyNotSupported"))+" ")])]),s("div",{staticClass:"px-20 py-12"},[s("price-overview",{attrs:{address:t.address,"price-info":t.tokenPriceInfo,symbol:t.symbol.toLowerCase()}})],1)],1)},n=[],o=e(91409),i=e(89600),a=e(69986),l={name:"WatchlistDetails",co
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29969), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):30347
                                                                                                                                                                                                                                        Entropy (8bit):4.896223034370154
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Q8ZEqPpKVDY5CE0zc9trnpvVA+zjRvBEdnngAxJdqsedIauz:hB9fzNAAR6bJdqTINz
                                                                                                                                                                                                                                        MD5:12086A77EA0986612D35F59B0E468347
                                                                                                                                                                                                                                        SHA1:708C543E923DA7CCBE93A4F2BE0BADDB9D645B6E
                                                                                                                                                                                                                                        SHA-256:D08FA28BD1BD201FEA27ADD78505F294B9278EBDA94A528B352C5F451B525232
                                                                                                                                                                                                                                        SHA-512:57899D769E8F3174A79AEA3DC18EFAE5BC8C874CB47CE104F7EE40AA71C4E008431DEB819209F21F9A81890229067011B99D8059E15A6D20000BD962DC97A67E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[5371],{45371:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Actiu","cashbackActivity":{"amazonGiftCard":"Targeta de Regal Amazon","bankTransfer":"Transfer.ncia Banc.ria","card":"Targeta","payPal":"PayPal"},"cashbackApproved":"Cashback Aprovat","cashbackConnectError":"Assegureu-vos d\'utilitzar el mateix compte d\'Opera tant per a la vostra cartera com per a Opera Cashback per connectar amb .xit.","cashbackHasBeenActivated":"S\'ha connectat el Cashback. Gaudeixi del m.n criptogr.fic i digui\'ns qu. pensa de l\'Opera Wallet.","cashbackLinkInfo":"Connecta la teva cartera a Opera Cashback i guanya m.s Opera Points mentre gastes diners en l.nia.\\n\\nEls punts es poden convertir en efectiu, utilitzar-se per pagar serveis d\'Opera o bescanviar articles interessants.","cashbackOnboarding":{"connectingWalletBenefits":"Habilitar la
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2643), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2643
                                                                                                                                                                                                                                        Entropy (8bit):5.28376163754983
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:/IbGXBBz2vMrEDNXZW9EVXWkBqPm+p9rWbchvXtGkuM0RN+g0R+F2ZJU1ZKtC6Nh:B6/hA9EVG8E3phWbchv9e1Y/f
                                                                                                                                                                                                                                        MD5:AD3E2CEF40DDAA97E5D46CE91CCCB0A4
                                                                                                                                                                                                                                        SHA1:8DF52C536DB7A28C82CBC2F7F5B56B3D423E39A5
                                                                                                                                                                                                                                        SHA-256:E07A211BE4FA50D4A90A4B75265B7D1206B46BECF6F58E53E2D5CE6A534E9148
                                                                                                                                                                                                                                        SHA-512:597FDAE4E0F4054A5FA934CD1D0386FD3681B9A49CD93C1C6A97D68C78A5817E956A8AA98C443E972AF49C0AB0F3C30AF0B8F4CB252050550BD16E3168D4398E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[5439],{55439:function(t,e,s){s.r(e),s.d(e,{default:function(){return f}});var r=function(){var t=this,e=t._self._c;return"CollectionsView"===t.$route.name?e("div",[e("div",{staticClass:"bg-dark-N08 fixed left-0 mx-3 right-0 rounded-xl z-10"},[e("top-bar",{attrs:{"back-override":t.back,"test-parent-name":"collections_view",title:t.$t("general.collectibles")}},[t.nftError?e("div",{staticClass:"flex flex-row gap-5"},[e("img",{staticClass:"h-6 w-6",attrs:{src:s(70712)},on:{mouseenter:function(e){t.nftErrorModal=!0},mouseleave:function(e){t.nftErrorModal=!1}}}),e("img",{staticClass:"cursor-pointer h-6 mr-4 w-6",attrs:{src:s(49675)},on:{click:t.reloadNfts}}),e("div",{staticClass:"absolute bg-dark-N16 font-semibold leading-5 p-7 right-7 rounded-xl text-dark-N77 text-xs top-18 w-72 z-30"},[e("div",{staticClass:"-top-9 border-b-8 border-b-dark-N16 border-x-8 border-x-transparent h-0 left-52 relative
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28907), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28924
                                                                                                                                                                                                                                        Entropy (8bit):4.822657567846555
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:skcdX2SzY6gXdtbu3bp53W8h47PWh02sUVRSEMSRzszM+n62EpozPQvqMNWkTOO1:s7FydtK68h47Ptm3fK7jcNWk3a3KjXTX
                                                                                                                                                                                                                                        MD5:5CC18E7DD3DFDE04917B24963DF670E0
                                                                                                                                                                                                                                        SHA1:342FD62EB4B9479E68315EC7EBF0393A1D778111
                                                                                                                                                                                                                                        SHA-256:E45469ECF91F8BE5945F10230D2CFC0ABEA7A67AD9E2C2F7E342E41908244A7F
                                                                                                                                                                                                                                        SHA-512:4180EDF6815288C49BFFC830E3200DFD78331FA259978A09C16F9F6B2913C36BBC6C384359EFCB30D9C6D810169630AEE28B683538AF9EA1417DCA135D164CCE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[5493],{65493:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback actief","cashbackActivity":{"amazonGiftCard":"Amazon Cadeaubon","bankTransfer":"Bankoverschrijving","card":"Kaart","payPal":"PayPal"},"cashbackApproved":"Cashback goedgekeurd","cashbackConnectError":"Zorg ervoor dat u hetzelfde Opera-account gebruikt voor zowel uw portemonnee als Opera Cashback om succesvol verbinding te maken.","cashbackHasBeenActivated":"Cashback is verbonden. Geniet van de crypto wereld en laat ons weten wat je van Opera Wallet vindt.","cashbackLinkInfo":"Verbind uw wallet met Opera Cashback en verdien meer Opera Points tijdens het online uitgeven van geld.\\n\\nDe punten kunnen worden omgezet in contant geld, gebruikt voor het betalen van Opera-diensten of het inwisselen van coole items.","cashbackOnboarding":{"connectingWalletBenefits":"Het inschakele
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16099), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16099
                                                                                                                                                                                                                                        Entropy (8bit):5.25487787854883
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:OAw8B6/zSbiCebYIkPSIWPdiV4s+zP8EHlY9VNtdmkxZ9l9hwAQ:OEGzykYyMVJ+78AlY9VNK8Z9pQ
                                                                                                                                                                                                                                        MD5:13C08EE8F4F62A81ABA53B8C7684EF9D
                                                                                                                                                                                                                                        SHA1:00ED34F3BA6AFDB5F5A7B2D9476650A0A553E0CC
                                                                                                                                                                                                                                        SHA-256:4B28A4D3012E854D0BC0FBC706EBCFFB1654546D7C3F07AFD5D3B24EDD564DAA
                                                                                                                                                                                                                                        SHA-512:4B086B197E731889C4D477AE026BE9CDC5FC279D16AB6B6B239B67C0027089062AF6BB19BE73FEF73A9D8288918EE60CABFF2DC343F704FD02D463D22E4A5295
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6084,3723,9857],{82403:function(t,e,s){s.d(e,{Z:function(){return c}});var n=function(){var t=this,e=t._self._c;return e("div",{staticClass:"flex items-center justify-center relative"},[e("input",{staticClass:"absolute appearance-none bg-white block border-4 h-6 rounded-full toggle-checkbox w-6",class:t.disabled?"cursor-not-allowed":"cursor-pointer",attrs:{name:"toggle",type:"checkbox"},domProps:{checked:t.checked}}),e("label",{staticClass:"flex h-6 relative select-none w-12",class:t.disabled?"cursor-not-allowed":"cursor-pointer",attrs:{for:"toggle"}},[e("span",{staticClass:"absolute h-full left-0 rounded-full top-0 w-full",class:{"bg-accent":t.checked,"bg-dark-N20":!t.checked}}),e("span",{staticClass:"absolute bg-white border-2 duration-300 ease-in-out flex h-6 items-center justify-center rounded-full transition-transform w-6",class:{"right-0":t.checked,"border-accent":t.checked,"border-dar
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28180), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29640
                                                                                                                                                                                                                                        Entropy (8bit):5.09875802657499
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:BH5CqaBjmoGfLQ1ARfHk2lEb+2u5NEaPA1:uPBjALfHblEb+9zEQA1
                                                                                                                                                                                                                                        MD5:FBBD1B10D337152DB10E7020E5B4F3D1
                                                                                                                                                                                                                                        SHA1:0F44F61FCDC1FF577111D4B3108E4A0CA090B757
                                                                                                                                                                                                                                        SHA-256:05407BCBEE71CFFE9B36F2F140486191703EA7155AF9DDFB9DE30D7E562C0930
                                                                                                                                                                                                                                        SHA-512:FD78F1B60FE177572DB845D31BCE9FF5C4F22CB08186D7DBB069CEAE944BBDC07930A04291C0B27C6DEBE482FC0E836D3CED9293678D8FDA417060244FC9883E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6086],{86086:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Aktif","cashbackActivity":{"amazonGiftCard":"Amazon Hediye Kart.","bankTransfer":"Banka Transferi","card":"Kart","payPal":"PayPal"},"cashbackApproved":"Cashback Onayland.","cashbackConnectError":"L.tfen c.zdan.n.z ve Opera Cashback i.in ayn. Opera Hesab.n. kulland...n.zdan emin olun, ba.ar.yla ba.lanmak i.in.","cashbackHasBeenActivated":"Cashback ba.land.. Kripto d.nyas.n.n tad.n. ..kar.n ve Opera Wallet hakk.ndaki d...ncelerinizi bizimle payla..n.","cashbackLinkInfo":"C.zdan.n.z. Opera Cashback\'e ba.lay.n ve .evrimi.i harcama yaparken daha fazla Opera Points kazan.n.\\n\\nPuanlar nakite .evrilebilir, Opera hizmetleri i.in .deme yapmak veya haval. ..eleri talep etmek i.in kullan.labilir.","cashbackOnboarding":{"connecting
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28063), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29487
                                                                                                                                                                                                                                        Entropy (8bit):5.184070142906489
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:4ECtzaAsHj98bLHkiMbAjgMGw9Ge0bvw82cis/0wSUaCYYUG:neuAAj9apcy9GvbvwRc6wSUFYYUG
                                                                                                                                                                                                                                        MD5:4A9A9FCFCCC1F6BE27F7CB88A6D8B98D
                                                                                                                                                                                                                                        SHA1:292E111179F4900826448D7BF83B2AFDF1D3F1E3
                                                                                                                                                                                                                                        SHA-256:F298B9EBD4F6476163AC874C1EFA367F646F3C49F6252C693D13229EDBB9A547
                                                                                                                                                                                                                                        SHA-512:878F71B9E2FAD48B04976A75E5484997E0B59305B01CE15B633484E3CCBF8ADCE05E9CDEC0E16E4356543A0A1211B8CBA9FC15525676B1263B4AE09BCACD03A6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6192],{56192:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Akt.vne","cashbackActivity":{"amazonGiftCard":"Dar.ekov. karta Amazon","bankTransfer":"Bankov. prevod","card":"Karta","payPal":"PayPal"},"cashbackApproved":"Cashback Schv.len.","cashbackConnectError":"Pros.m, uistite sa, .e pou..vate rovnak. Opera ..et pre svoju pe.a.enku a Opera Cashback, aby ste sa .spe.ne pripojili.","cashbackHasBeenActivated":"Cashback bol pripojen.. U.ite si svet kryptomien a dajte n.m vedie., .o si mysl.te o Opera Wallet.","cashbackLinkInfo":"Pripojte svoju pe.a.enku k Opera Cashback a z.skajte viac Opera Points pri m..an. pe.az. online.\\n\\nBody m..ete previes. na hotovos., pou.i. na platbu za slu.by Opera alebo na v.menu za zauj.mav. predmety.","cashbackOnboarding":{"connectingWalletBenefits":"Povolenie pe.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6973), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6973
                                                                                                                                                                                                                                        Entropy (8bit):5.255404139305139
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:u/zTlxk0/OcYsAix47GyauCv4KFXlpRLy1R8z0LUtd:IzTlu0/OFy47GJuCv4KBi8zyUtd
                                                                                                                                                                                                                                        MD5:6EF5ADB70FD1D2EF940875B59F519607
                                                                                                                                                                                                                                        SHA1:31E2C6E4160F6DC0210602BEB01ADE2D7E655937
                                                                                                                                                                                                                                        SHA-256:E0E8C41C3EA9C37AE117D7515DED0620FAE580A2EAB45EA2CD7F28A21A2465D5
                                                                                                                                                                                                                                        SHA-512:D24816E178DE6DB672D32561B205769D6066F91F3DF5564D4EE59C017575D72684F2E8DC2A3B0025D1C90E30D2C89E98EFD1A8E9214DE46765A294F61F6B5772
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6222],{16222:function(e,t,r){r.r(t),r.d(t,{default:function(){return m}});var n=function(){var e=this,t=e._self._c;e._self._setupProxy;return t("div",{staticClass:"add-network-view flex flex-col px-14"},[t("top-bar",{staticClass:"-mx-14",attrs:{title:e.$t("views.networksView.addNetwork")}}),t("div",{staticClass:"before:absolute before:bg-status-warning before:block before:h-full before:left-0 before:opacity-15 before:rounded-lg before:top-0 before:w-full mb-8 mt-9 p-4 relative text-status-warning text-xs"},[e._v(" "+e._s(e.$t("views.networksView.addNetworkWarning"))+" ")]),t("network-form",{staticClass:"flex-grow",on:{networkFormCancelled:e.back,networkFormConfirmed:e.addNetworkConfirmed}}),t("multi-purpose-popup",{ref:"newNetworkPopup"})],1)},o=[],i=r(66229),s=r(79317),a=r(42514),l=r(46105),c=r(69986),u=r(20144),d=r(25108),p=u.ZP.extend({name:"AddNetwork",components:{MultiPurposePopup:a.Z,N
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2494), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2494
                                                                                                                                                                                                                                        Entropy (8bit):5.29884229065736
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:/IoFqE6GAdAMDHAw4TeRUpStQ1Tdnq4J2nSBScB3pBGZ:IGAE/QQddnqe2nw0
                                                                                                                                                                                                                                        MD5:750CA380A8F70589CD3AB5C0C1AC44C3
                                                                                                                                                                                                                                        SHA1:2E2E860958516D4BA661C157A794BA7FBD32E474
                                                                                                                                                                                                                                        SHA-256:A1BCA96EB9A54532490A8F595164E8E232D08222558EB5B95EBDA316915498C6
                                                                                                                                                                                                                                        SHA-512:82D734E48CAEA7C99C5FD6D58E8DB373FE178482A6513233278769EB0A42EE061BE7B6227CD81C51F7CB442730A363EAC1F293F18A871BF3219BA533B3B39413
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6287],{46287:function(t,e,n){n.r(e),n.d(e,{default:function(){return w}});var a=function(){var t=this,e=t._self._c;t._self._setupProxy;return e("div",{staticClass:"flex flex-col p-4"},[e("div",{staticClass:"flex flex-col flex-grow items-center justify-center px-6"},[e("lottie-component",{staticClass:"h-20 my-4 w-20",attrs:{src:"pending_transaction.json"}}),e("div",{staticClass:"mb-4 text-xl"},[t._v(t._s(t.$t("general.transactionPending")))]),e("light-button",{staticClass:"t-transaction_complete-status",attrs:{loading:!!t.timer,title:t.$t("general.viewStatus")},on:{click:t.viewStatus}})],1),e("primary-button",{staticClass:"mt-8 t-transaction_complete-close w-full",attrs:{title:t.$t("general.done")},nativeOn:{click:function(e){return t.close.apply(null,arguments)}}})],1)},l=[],s=(n(57658),n(46686)),i=function(){var t=this,e=t._self._c;return e("button",{staticClass:"bg-opacity-10 flex font-bol
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (30453), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):44843
                                                                                                                                                                                                                                        Entropy (8bit):5.091949565527107
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:vXoTOi1ese2lV32nJRbBcn2CsUrRmmIQ8zICU4q8DNhNyRu1hktv24SGk2onN5ze:ATOY5e2lV3AvbBcn2CsUgZQ8zIJ4q8Dg
                                                                                                                                                                                                                                        MD5:32198B820815DFF50A8B9554306A598D
                                                                                                                                                                                                                                        SHA1:04F4241FCAE7544FEFEE77A5A347D696934755A9
                                                                                                                                                                                                                                        SHA-256:28EB9CF1005A35E3FCA4E998DB856AB089ED450EE3C06A62676275D240A20850
                                                                                                                                                                                                                                        SHA-512:2E7DD9564F1041B1EB901D48D27C699E55AB97375E7AA207AEC202A6EED893D1026274A1A4C758678E842C865F4BDE6CD970973EA499D7BC734C93EF00841727
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6334],{6334:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback ......","cashbackActivity":{"amazonGiftCard":"..... ..... Amazon","bankTransfer":"......... ........","card":".....","payPal":"PayPal"},"cashbackApproved":"....... Cashback","cashbackConnectError":"........... ... .............. .. .... .......... Opera ... .. ......... ... .. Opera Cashback ... .. .......... .. .........","cashbackHasBeenActivated":".. Cashback .... ......... ......... ... ..... ... ................ ... ..... ... .. ..... ... ... .. Opera Wallet.","cashbackLinkInfo":"........ .. ......... ... .. .. Opera Cashback ... ...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17480), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):25547
                                                                                                                                                                                                                                        Entropy (8bit):6.217907417965582
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:6ENNbA8NCrTdFD6CvpOyXVbtIQH7tpdHQfQ2dQ66c/d8oXoKnUa5lT:6ENNbwldA2Hv7tDidQ6HvdnUa5N
                                                                                                                                                                                                                                        MD5:B8EF9CC15D0E0DF9608186B1AE440359
                                                                                                                                                                                                                                        SHA1:8F48AAE56D5FD6C75D5B1683242941800AC92973
                                                                                                                                                                                                                                        SHA-256:BDB0BE4E1DDAE4C3412840DF49F8490B146F535CF5D88FAFBF234584BB85BE31
                                                                                                                                                                                                                                        SHA-512:9EF390E74C5B59A26A362BFC3D0CBE822D93619002FDB06D2B0B2631D71A76D0817491BA397CCD3150407B01A2B93CA75B96D2EA2D63D9F8CD5E88E7593E1EDD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6411],{66411:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Active","cashbackActivity":{"amazonGiftCard":"Amazon...","bankTransfer":"....","card":".","payPal":"PayPal"},"cashbackApproved":".......","cashbackConnectError":"........ Opera Cashback ...... Opera ........","cashbackHasBeenActivated":"......................Opera......","cashbackLinkInfo":"........ Opera Cashback............ Opera Points.\\n\\n.............. Opera ..........","cashbackOnboarding":{"connectingWalletBenefits":"...............{amount}.","earnOperaPointsCashback":"..Opera Cashback\\n& ..{operaPoints}","e
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9640), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9640
                                                                                                                                                                                                                                        Entropy (8bit):5.234699046224278
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:a7LYELOcKBqzOq3SJsUtrgPwP5oD1rLI3QUro6YjaHZ3:XGOcKBkOyStgPUoD1rP8XZ3
                                                                                                                                                                                                                                        MD5:6BF88BE1D8DB8406CD5F16AE90F5E8AC
                                                                                                                                                                                                                                        SHA1:7E0999161E60A0055826043AE23B48D81D84D833
                                                                                                                                                                                                                                        SHA-256:5351527BB347CAB8FFF1FD3A7D071D204E2ABB801630A840CD30B0DE1AE9B538
                                                                                                                                                                                                                                        SHA-512:255913ED24C6E4C8A27D804BD6BECAF9B7DDA2221707229B6B3DADBF0A178BEBFAA812DDB1597A146385306A4198CEB03DF11149EC806469F96D89B8986EB614
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6434],{36080:function(t,i,e){e.d(i,{Z:function(){return x}});var s=function(){var t=this,i=t._self._c;t._self._setupProxy;return t.activity&&t.token?i("div",{staticClass:"cursor-pointer flex my-3 p-4 rounded-lg t-activity_preview_item-transaction_detail",class:{"bg-dark-N16":!("pending"===t.txStatus),"bg-white":"pending"===t.txStatus,"text-spectrum-red":"failure"===t.txStatus,"text-white":!("pending"===t.txStatus),"text-dark-N16":"pending"===t.txStatus},on:{click:function(i){return t.openTransactionDetail(t.activity.hash)}}},[i("div",{staticClass:"mt-3 shrink-0"},[i("img",{class:[{"animate-spin":"pending"===t.txStatus}],attrs:{src:t.icons[t.txStatus]}})]),i("div",{staticClass:"flex items-center justify-between ml-4 truncate w-full"},[i("div",[i("div",{staticClass:"font-bold t-headline text-sm"},[t._v(t._s(t.headline))]),t.isRecipientOnly||t.isSenderOnly?t._e():i("div",{staticClass:"t-address
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):398211
                                                                                                                                                                                                                                        Entropy (8bit):5.430700983489104
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:zsKUmQgAgr5+3ZFBqbT2Qpqv5h37OaLtPSHb0hwOO/TrvCI4wS3VwmV+wpVGoA55:ztUvgv
                                                                                                                                                                                                                                        MD5:EDF906030BFE0B7101B6556D2B4DA84E
                                                                                                                                                                                                                                        SHA1:CFCFC76240577A9C2AD584D4A714DC2FBB5CD87C
                                                                                                                                                                                                                                        SHA-256:740F8ADF5A7FF4051BC0458CEDAEF03E18276C57DCE2930E65BDE278641104C6
                                                                                                                                                                                                                                        SHA-512:AC18DAC1CF0467A400F329C5403C7AB5E86509837E2E019DEE27A01652750783BD5D486C4B7E9EB9266F94706A8883D6CF0F8421438C63DDA3B084BDCF4B68BE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6501],{76501:function(t,e,i){"use strict";i.d(e,{Z:function(){return A}});var a=function(){var t=this,e=t._self._c;return e("lottie-animation",{attrs:{"animation-data":t.lottieAnimationResource(),"auto-play":"",loop:""}})},r=[],s=i(11248),n=i.n(s),o={props:{animationData:{type:[Object,String],required:!0},loop:{type:[Boolean,Number],default:!1},autoPlay:{type:Boolean,default:!0},renderer:{type:String,default:"svg"},speed:{type:Number,default:1}},data:function(){return{anim:null}},mounted:function(){this.init()},beforeDestroy:function(){this.anim&&this.anim.destroy()},methods:{init:function(){var t=this,e={container:this.$refs.animation,renderer:this.renderer,loop:this.loop,autoplay:this.autoPlay,animationData:this.animationData};this.anim=n().loadAnimation(e),this.anim.addEventListener("loopComplete",(function(){t.$emit("loopComplete",t.anim)})),this.anim.addEventListener("complete",(function(){t.$emit("
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28283), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29687
                                                                                                                                                                                                                                        Entropy (8bit):5.1076927277069055
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:pJPTbKfVlmFby8H55VhrS1Zp7Nf0tLY/3bjOa/:uNlmFbyihwRf0E3bjO2
                                                                                                                                                                                                                                        MD5:8751F3CDA1E01A63D9AF5F026798AAD1
                                                                                                                                                                                                                                        SHA1:E441F351C33143341B2FE1FF45CE2705F7985A97
                                                                                                                                                                                                                                        SHA-256:166037734C55FDCA50C9A1569D5E68A23D1432194ED758CB859EC6B6D72EFA58
                                                                                                                                                                                                                                        SHA-512:D0A674033A2D22BCD3FEFAE6F0AC0BE9ED1E2085C62F8FCFAF81E48B8F940D933089EFE5A7FCAD9CE7947423508F1DD423B6F797557CB0214274CEB90DA76132
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6662],{76662:function(a){a.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback akt.vs","cashbackActivity":{"amazonGiftCard":"Amazon D.vanu Karte","bankTransfer":"Bankas P.rskait.jums","card":"Karte","payPal":"PayPal"},"cashbackApproved":"Cashback apstiprin.ts","cashbackConnectError":"L.dzu, p.rliecinieties, ka j.s izmantojat vienu un to pa.u Opera kontu gan savam maks.jumu portfelim, gan Opera Cashback, lai veiksm.gi savienotu abus.","cashbackHasBeenActivated":"Cashback ir savienots. Izbaudiet kriptoval.tu pasauli un inform.jiet m.s par savu viedokli par Opera Wallet.","cashbackLinkInfo":"Pievienojiet savu maku Opera Cashback un nopelniet vair.k Opera Points, t.r.jot naudu tie.saist..\\n\\nPunkti var tikt p.rveidoti par naudu, izmantoti Opera pakalpojumu apmaksai vai cool pre.u sa.em.anai.","cashbackOnboarding":{"connectingWall
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14932), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14932
                                                                                                                                                                                                                                        Entropy (8bit):5.254788837590895
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:q98B6dxkuUILliEVL022aWuYa+AHzhXjXkxfkZtDSY2hIz4J2tNy32fHKqnx:zKVL4aVYa+wXjXsfkZtDSYnz4Giqnx
                                                                                                                                                                                                                                        MD5:2CA062241B086A8795BAEA0074ED41EF
                                                                                                                                                                                                                                        SHA1:29A1D5B3CAC7AF523BBC58298B0D6B1193BEDFEA
                                                                                                                                                                                                                                        SHA-256:47C788EB66E8815348031C2C6A428CCAA42E4C96295C33C741BEAE91E7E556B0
                                                                                                                                                                                                                                        SHA-512:C786C4113A6D6294D9F5F330C87717F54D6E8BBC326D33196EEB8A19AEE33252FBDA408A0A985A675BDE738BEE1CCE930EF9F3574B9FFFADCE90B960D004AD9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6822],{26234:function(t,e,n){n.d(e,{Z:function(){return c}});var s=function(){var t=this,e=t._self._c;return e("div",t._b({directives:[{name:"show",rawName:"v-show",value:t.active,expression:"active"}]},"div",{...t.$attrs.class},!1),[t._t("default")],2)},r=[],o={name:"SwitchingTab",props:{title:{default:"",type:String}},data(){return{active:!1}}},i=o,a=n(1001),l=(0,a.Z)(i,s,r,!1,null,null,null),c=l.exports},23537:function(t,e,n){n.d(e,{Z:function(){return c}});var s=function(){var t=this,e=t._self._c;return e("div",t._b({},"div",{...t.$attrs.class},!1),[t.tabs.length>1?e("div",{staticClass:"flex flex-row justify-between mb-6 mt-2"},[e("div",t._l(t.tabs,(function(n,s){return e("button",{key:n.title,staticClass:"px-4 py-2 text-xs",class:{"bg-dark-N16 text-white font-semibold tracking-wider rounded-full":s===t.selected,"text-dark-N77 font-semibold tracking-wider rounded-full":s!==t.selected,[`t
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (10772), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10772
                                                                                                                                                                                                                                        Entropy (8bit):5.239267489183324
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:uH9FfnIRF1JPsdCkZ8pfns8pEJ0+O8pD53wG4vbRjxGwU/L4mcpJGmwF3owHPyyj:cFfnIASs/cbyJ/VPFYyyyZsKh
                                                                                                                                                                                                                                        MD5:C9DA82EA16B7DBAE50D255CF58E8E56B
                                                                                                                                                                                                                                        SHA1:4BBBB4BB88E75D7C484AEF1B14BC4A9A4F66D8B2
                                                                                                                                                                                                                                        SHA-256:57DEC134127E92951C667E820D8599F95FD37C446D01E0D1E1720D7253F7E10D
                                                                                                                                                                                                                                        SHA-512:8312487A518C824DD4739A10B6E05DB05FA308C42001E08C6D1B909D36D06C7AD796189ED1E3C2D040B5B461138A4C1A56F0CA43E91CC71A0560E8EF6DCE71DE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[6827],{90881:function(t,e,i){i.d(e,{Z:function(){return h}});var s=function(){var t=this,e=t._self._c;return e("transition",{attrs:{name:"fade"}},[e("div",{directives:[{name:"show",rawName:"v-show",value:t.showing,expression:"showing"}],staticClass:"bg-black bg-opacity-40 bottom-0 fixed flex items-center justify-center left-0 right-0 top-0 z-10"},[e("div",{staticClass:"bg-modal flex flex-col items-center max-w-screen-sm mx-10 my-10 px-10 py-7 rounded-lg w-full"},["success"===t.icon?e("img",{staticClass:"h-14 mb-6 w-14",attrs:{src:i(54398)}}):t._e(),t.title?e("div",{staticClass:"break-words font-bold max-w-xs mb-4 text-xl"},[t._v(t._s(t.title))]):t._e(),t.message?e("div",{staticClass:"break-words leading-5 max-w-xs mb-6 opacity-60 text-base text-center text-dark-message"},[t._v(" "+t._s(t.message)+" ")]):t._e(),e("primary-button",{staticClass:"mt-2",attrs:{title:t.action},on:{click:t.runActio
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28638), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29497
                                                                                                                                                                                                                                        Entropy (8bit):5.135370035090468
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:MzZJCkiGO0OR91/qUHrfcrYPYTmMHKdEvb+DKYRLgAF8V+c6XvXL6pf2uE55LwEB:MVJbLUnqL4dEqD9tXv2c3eIxAeaN5Fe
                                                                                                                                                                                                                                        MD5:31EDDD1BD8C797C8CC357385107075B6
                                                                                                                                                                                                                                        SHA1:F23D6DB4687EDFF1329FEE5731831BC6210B3AB1
                                                                                                                                                                                                                                        SHA-256:5D4ED5F797335606971F101273067826E95B13BAA1A0FB3A2670CED2C1D4374C
                                                                                                                                                                                                                                        SHA-512:1E1AEF581007D2D88D931D65AD2840D3388696B6732942B333105FFD2EB2B8F7F0B304EC5612648D353AFD7B1136F426FBC670B662CCE9296DD18CE13BE6BFBD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[7058],{17058:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Aktywny","cashbackActivity":{"amazonGiftCard":"Karta podarunkowa Amazon","bankTransfer":"Przelew bankowy","card":"Karta","payPal":"PayPal"},"cashbackApproved":"Cashback Zatwierdzony","cashbackConnectError":"Upewnij si., .e u.ywasz tego samego konta Opera zar.wno dla swojego portfela, jak i Opera Cashback, aby po..czenie by.o udane.","cashbackHasBeenActivated":"Cashback zosta. pod..czony. Ciesz si. .wiatem kryptowalut i daj nam zna., co o Opera Wallet my.lisz.","cashbackLinkInfo":"Pod..cz sw.j portfel do Opera Cashback i zdobywaj wi.cej Opera Points, wydaj.c pieni.dze online.\\n\\nPunkty mo.na przeliczy. na got.wk., u.y. do p.acenia za us.ugi Opera lub wymieni. na fajne przedmioty.","cashbackOnboarding":{"connectingWalletBenefits":"W..czenie p
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29174), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):31012
                                                                                                                                                                                                                                        Entropy (8bit):5.15351816963917
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:W3couffMK2ntoTQvpyE1gE6rSTgh5xQFwamDn:hMeMvpj6rwghbwwFn
                                                                                                                                                                                                                                        MD5:B5C5A1275AAC466DA512DB284D4F00F7
                                                                                                                                                                                                                                        SHA1:F66D63660A7290F4B8DA33B2C60E695D27319845
                                                                                                                                                                                                                                        SHA-256:F33FE2CAD4F5A7044AF200497F84EACD4CB4ABF497CD2D3F3857F26953583E39
                                                                                                                                                                                                                                        SHA-512:6F8D4123C547868599012441C6218571C74EA60B420E1B065014D60BD57C90AD2A2BABD394B21769EAD6FE23572701BF3FF7DBCA993636D2CDD97A57FE440397
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[7227],{67227:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback akt.v","cashbackActivity":{"amazonGiftCard":"Amazon aj.nd.kk.rtya","bankTransfer":"Banki .tutal.s","card":"K.rtya","payPal":"PayPal"},"cashbackApproved":"Cashback j.v.hagyva","cashbackConnectError":"K.rj.k, gy.z.dj.n meg r.la, hogy ugyanazt az Opera fi.kot haszn.lja mind a p.nzt.rc.j.hoz, mind az Opera Cashbackhez, hogy sikeresen csatlakoztassa .ket.","cashbackHasBeenActivated":"A Cashback csatlakoztatva. .lvezd a kriptovil.got .s mondd el nek.nk, mit gondolsz az Opera Wallet-r.l.","cashbackLinkInfo":"Csatlakoztasd a t.rc.dat az Opera Cashback-hez .s szerezz m.g t.bb Opera Points-ot online p.nzk.lt.s k.zben.\\n\\nA pontokat p.nzre v.lthatod, felhaszn.lhatod az Opera szolg.ltat.sok.rt val. fizet.sre vagy men. t.rgyak bev.lt.s.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7061), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7061
                                                                                                                                                                                                                                        Entropy (8bit):5.171496581074543
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:oXtNpL3GOlWdBq5TvwgVlk4Q/X+rn0BVD8HPXUfWFuod:oX3pLWOlUBG7vVVcX+rn0BVDeXUNod
                                                                                                                                                                                                                                        MD5:508CF52C20C4AA68D57307060EF6B76B
                                                                                                                                                                                                                                        SHA1:236ADA9A8DAE0BB6C37F28F2C0F61EEC79F76979
                                                                                                                                                                                                                                        SHA-256:D8D2F2FD185652C5FE5A1E19CCE4FB9BF49373A3F46BD5629471A4E6E0831232
                                                                                                                                                                                                                                        SHA-512:2EA2C97E71CC8B5F5A5F5152E76873784752D9D5597A5008CAEC0ECD0210E4982A2D4C8C293447DDEF80994E3E00B35ECA0D8416A5FBD4478C0537C2B0BD9907
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[7349],{87349:function(e,t,o){o.r(t),o.d(t,{default:function(){return p}});var n=function(){var e=this,t=e._self._c;e._self._setupProxy;return t("div",{staticClass:"flex flex-col px-14 relative token-details-view"},[t("top-bar",{staticClass:"-mx-14",attrs:{title:e.token.name},scopedSlots:e._u([{key:"action",fn:function(){return[t("button",{attrs:{type:"button"},on:{click:e.removeCustomToken}},[t("i",{staticClass:"font-normal icon-delete text-brand-primary"})])]},proxy:!0}])}),t("token-form",{staticClass:"flex-grow",attrs:{"token-data":e.token},on:{tokenFormCancelled:e.back,tokenFormConfirmed:e.tokenUpdateConfirmed}}),t("multi-purpose-popup",{ref:"tokenPopup"})],1)},r=[],s=o(42514),i=o(62989),a=o(69986),l=o(20144),c=o(25108),u=l.ZP.extend({name:"TokenDetails",components:{MultiPurposePopup:s.Z,TokenForm:i.Z,TopBar:a.Z},computed:{token(){return this.$route.params.token},tokenPopup(){return this.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11743), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11745
                                                                                                                                                                                                                                        Entropy (8bit):5.239809259188093
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:WNaFeHyfHxj4WcBaA9hBpEfVM8DY74ODV4SDNN+D8jSHxfi5S4x:WNaFhNYMOm4+HxfiIQ
                                                                                                                                                                                                                                        MD5:0E7A93F1BBF5521E176C527D733D16CD
                                                                                                                                                                                                                                        SHA1:04B59CF4203228694B02D968E8081D4F5CFC0C6B
                                                                                                                                                                                                                                        SHA-256:8A2D46C71B3D86A0AB60BAE8CBFDE5748557E18F4C156E68B1B503CFBB1EE84F
                                                                                                                                                                                                                                        SHA-512:57253D96788AC20B51197306BF93D70C7227DE40AE2F5E3A7E8249F8A8B755E6CA4DA92E45172EB5C02FE33FFDF8373C7B8A9A4730CDF633ACE44D5CAC3F2DC9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[7465],{67465:function(t,e,s){s.r(e),s.d(e,{default:function(){return g}});var r=function(){var t=this,e=t._self._c;return e("div",{staticClass:"flex flex-col h-full"},[e("top-bar",{attrs:{"test-parent-name":"swap_confirm",title:t.$t("general.confirm")}}),e("div",{staticClass:"flex flex-col flex-grow p-4"},[e("div",[e("div",{staticClass:"bg-neutral-09 p-4 rounded-tl-xl rounded-tr-xl"},[e("div",{staticClass:"flex flex-col items-center justify-center"},[e("div",{staticClass:"flex flex-row items-center justify-center"},[e("div",{staticClass:"flex flex-col items-end relative shrink-0 w-1/2"},[e("token-icon",{staticClass:"-right-3 absolute h-14 my-2 w-14",attrs:{address:t.fromTokenAddress,chain:t.chain}}),e("div",{staticClass:"flex justify-end text-2xl text-dark-N77 text-end truncate w-full"},[e("div",{staticClass:"max-w-[150px] pr-2 truncate",attrs:{title:t.formatNumber(t.fromTokenAmount)}},[t._v
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28956), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29452
                                                                                                                                                                                                                                        Entropy (8bit):4.887208935968877
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:etJE20jtjP6fU+gUSNG+z+rJVqYiLiD3FfC2a0Xy7wAES+wsdk2hH6vzanYE:ewn76fjgUSd+rJVqYyiDwlT+dk2h2anb
                                                                                                                                                                                                                                        MD5:35BECEE6970DBF19CCCD43B6E1387C5C
                                                                                                                                                                                                                                        SHA1:4DEFFF977053EE8AA3B6CB0D36155EE6D33B2885
                                                                                                                                                                                                                                        SHA-256:073385729AF5630AA0D46EEA47FE65C626DFCBAF2F637B62049BBCD5E03C401E
                                                                                                                                                                                                                                        SHA-512:BD2D33CA9C1FF95A1EB72FD5C38F2FD30C784EF54DCC3AE2A911912BC41805585DA09B87A69863C5A5B0B3855C93E5B9A0565ED5E57BDC7A7C78EF0DC4EA7332
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[7566],{57566:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Ativo","cashbackActivity":{"amazonGiftCard":"Cart.o de Presente Amazon","bankTransfer":"Transfer.ncia Banc.ria","card":"Cart.o","payPal":"PayPal"},"cashbackApproved":"Cashback Aprovado","cashbackConnectError":"Por favor, certifique-se de que est. usando a mesma conta do Opera tanto para sua carteira quanto para o Opera Cashback para conectar com sucesso.","cashbackHasBeenActivated":"O Cashback foi conectado. Aproveite o mundo cripto e nos diga o que voc. achou da Carteira Opera.","cashbackLinkInfo":"Conecte sua carteira ao Opera Cashback e ganhe mais Opera Points enquanto gasta dinheiro online.\\n\\nOs pontos podem ser convertidos em dinheiro, usados para pagar pelos servi.os da Opera ou resgatar itens legais.","cashbackOnboarding":{"connectingWalletBenefits":"Habil
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28908), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29433
                                                                                                                                                                                                                                        Entropy (8bit):4.895650839933005
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:hrC56KWRvNk0+rJbJWiZ3o+Uwjeu+7lhjan0:456dRvNgMzwjz+JhjG0
                                                                                                                                                                                                                                        MD5:D0A3A67D1CCD599666C313830D13CF33
                                                                                                                                                                                                                                        SHA1:AE85DD61B221C449E029F888896B136631B0AE96
                                                                                                                                                                                                                                        SHA-256:CADCA500F98160E15F8F83730816BAFB845015E9BB5D382284B941B69CF6FED8
                                                                                                                                                                                                                                        SHA-512:CD66077AD00E35E104E9090F3CBFAFD63760396B93A88C9C60BCC49243C82BCC6BCF563EDB073BE4626A23212D0B689A9E54BAE565C86DAB5DAE167637AB2AA0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[7584],{7584:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Ativo","cashbackActivity":{"amazonGiftCard":"Cart.o Presente Amazon","bankTransfer":"Transfer.ncia Banc.ria","card":"Cart.o","payPal":"PayPal"},"cashbackApproved":"Cashback Aprovado","cashbackConnectError":"Por favor, certifique-se de que est. usando a mesma conta do Opera tanto para sua carteira quanto para o Opera Cashback para conectar com sucesso.","cashbackHasBeenActivated":"O cashback foi conectado. Aproveite o mundo cripto e nos diga o que voc. achou da Opera Wallet.","cashbackLinkInfo":"Conecte sua carteira ao Opera Cashback e ganhe mais Opera Points enquanto gasta dinheiro online.\\n\\nOs pontos podem ser convertidos em dinheiro, usados para pagar pelos servi.os da Opera ou resgatar itens legais.","cashbackOnboarding":{"connectingWalletBenefits":"Habilitar a
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17847), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17847
                                                                                                                                                                                                                                        Entropy (8bit):5.304516080024595
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:+ySP3tYOn1J/l4i/PhOcKBkOySlUXEoD1y/8rPzJM/:W3tYO1Jj/PhPvFy/8TzJu
                                                                                                                                                                                                                                        MD5:CEE1D93929DE14E5F2AACEDB5CBD8455
                                                                                                                                                                                                                                        SHA1:780F1ED3864E6D30E522BBC14CF93C1541D93AE5
                                                                                                                                                                                                                                        SHA-256:65AFEE9D82206589E4B5C31F97D2627CB28121CE3E0BB61E0BA9A69EB3115153
                                                                                                                                                                                                                                        SHA-512:B3DD9670CC94C8A82C94A76C169D84364E2DECC23C4E3A6CEEB421AE1021BC05981F206C4AC293EDB084835939E82491180F16CE446CB46F1A0123B5C8673134
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[7662],{5757:function(t,e,i){"use strict";i.d(e,{Z:function(){return P}});var s,a,n=function(){var t=this,e=t._self._c;t._self._setupProxy;return!t.token||t.isHistorySupported||t.accountDetailsUrl?t.token&&!t.isHistorySupported?e("div",{staticClass:"flex flex-col items-center"},[e("lottie-component",{staticClass:"h-20 mb-4 mt-8 w-20",attrs:{src:"empty_activity_placeholder.json"}}),e("div",{staticClass:"text-center text-dark-N77"},[e("i18n",{attrs:{path:"views.activityView.transactionHistoryDescription"},scopedSlots:t._u([{key:"transactionHistoryLink",fn:function(){return[e("a",{staticClass:"text-spectrum-blue underline",on:{click:function(e){return t.$platform.createNewTab({url:t.accountDetailsUrl})}}},[t._v(" "+t._s(t.$t("views.activityView.transactionHistoryLinkTitle"))+" ")])]},proxy:!0}])})],1)],1):e("div",[t.activities.length?e("smart-list-container",{attrs:{"base-list-element-height-px":t.activityIt
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (6778), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6779
                                                                                                                                                                                                                                        Entropy (8bit):5.162220310648843
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:MNwvI/hOQ6FTHrgDpuZRs7+TfeVXxfH37V:M4+gNjjZuqTQxfHLV
                                                                                                                                                                                                                                        MD5:1C8472D7E889EDFC98666A48740EBFF0
                                                                                                                                                                                                                                        SHA1:685E0BA0BA87854DAB3408BBA72A02076972BB9B
                                                                                                                                                                                                                                        SHA-256:12A1D29906F0FBB8A07BF2AB28EC8D4BA5A9B32234EB37F8049019F4FB054113
                                                                                                                                                                                                                                        SHA-512:ECD0655334AAB0F156B789C1E0A2B35C2E52996BC6F8987771DE550C20EF63034BEA1A85F95241CAE610AFDA59EF60045790E4D07E33027B9FF49D9A93CD01B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[7839],{57839:function(t,e,s){s.r(e),s.d(e,{default:function(){return p}});var i=function(){var t=this,e=t._self._c;return e("div",{staticClass:"tracking-wider"},[e("top-bar",{attrs:{"test-parent-name":"send_confirm",title:t.$t("general.confirm")}}),t.transaction?e("div",{staticClass:"px-11 py-4"},[e("div",{staticClass:"border-black border-l border-opacity-10 border-r border-t p-4 rounded-tl-lg rounded-tr-lg"},[e("div",{staticClass:"flex flex-col h-full justify-center"},[e("token-icon",{staticClass:"h-10 my-2 w-10",attrs:{address:t.address,chain:t.chain}}),e("div",{staticClass:"font-bold mt-2 text-2xl"},[t._v(t._s(t.formatNumber(t.amount))+" "+t._s(t.symbol))]),t.fiatAmount?e("div",{staticClass:"mb-1 mt-2 text-lg"},[t._v(" "+t._s("~ "+t.localizeCurrency(t.fiatAmount))+" ")]):t._e(),e("div",{staticClass:"border-b border-dark-N20 my-4 w-full"}),e("div",{staticClass:"flex mb-4 w-full"},[e("div",
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2253), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2253
                                                                                                                                                                                                                                        Entropy (8bit):5.359880770401144
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:/IAGQM0MK/ozmxrY1sH8zz8Yr1RjCGTpJPU08n:DozmvhYLjCEi
                                                                                                                                                                                                                                        MD5:C9E0CBFEB240E1962196583024D3414A
                                                                                                                                                                                                                                        SHA1:AE61484C4FA708E7BF8108AA84BBEEA9E0A0E533
                                                                                                                                                                                                                                        SHA-256:C2295B4E975D640197E19A117C753F8E2624988E8553B44F91579246C5451FA4
                                                                                                                                                                                                                                        SHA-512:F2A73A3FAAEC5719CDB799F205BFFB16194F01DDFEB054BF21381F1E90EC85656BF416F0070C1B83870DAA0EDE49117BF9ED061B6328CA75488DC7BB89A47434
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[8513],{88513:function(t,e,s){s.r(e),s.d(e,{default:function(){return p}});var i=function(){var t=this,e=t._self._c;return e("div",{staticClass:"flex flex-col flex-grow"},[e("div",{staticClass:"flex flex-col flex-grow justify-between my-7"},[e("div",{staticClass:"flex flex-col h-full mb-14"},[e("div",{staticClass:"flex-grow"}),e("img",{staticClass:"w-full",attrs:{alt:"",src:s(63425)}}),e("div",{staticClass:"mx-14"},[e("h1",{staticClass:"font-bold leading-tight my-8 text-2xl"},[t._v(t._s(t.$t("fio.onboarding.title")))]),e("div",{staticClass:"leading-5 text-sm text-text-alt"},[t._v(" "+t._s(t.$t("fio.explain.description"))+" ")]),e("div",{staticClass:"leading-5 mt-4 text-brand-primary text-sm"},[e("a",{on:{click:function(e){return t.$platform.createNewTab({url:t.FIO_LEARN_MORE_URL})}}},[e("img",{staticClass:"-mt-0.5 inline w-3",attrs:{src:s(85048)}}),t._v(" "+t._s(t.$t("fio.explain.learnMore"))
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28816), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):42306
                                                                                                                                                                                                                                        Entropy (8bit):5.079475324283212
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:OYieDhE5q6w9B7bwNq5+Dh41nezfa94BT54AaeWE2zNWuzzcRtaVyCp:HiOhE5q6w9FwNq5+Dh45ezfaSJCpetol
                                                                                                                                                                                                                                        MD5:48585847AE235974F8AD9A8D921CC86A
                                                                                                                                                                                                                                        SHA1:882B82D21942E6309B0A7EA15E10626DC1F042C7
                                                                                                                                                                                                                                        SHA-256:6B0BE012B6011C9ADD0C2F55B95769B6B68C94AAD8359C909F21D5D296D33953
                                                                                                                                                                                                                                        SHA-512:6DBE5B64F7E5206091D49AC0D184A311F1064175BC5C534AAF54E1016F73FD7DC046CA9B41A9B88D6FF79BF10DA6A41C894D033B3B512974C828F75D469E7B17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[8599],{78599:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback .......","cashbackActivity":{"amazonGiftCard":".......... ..... Amazon","bankTransfer":".......... .......","card":".....","payPal":"PayPal"},"cashbackApproved":"Cashback .......","cashbackConnectError":".........., ........., ... .. ........... .... . ... .. ....... Opera ... ...... ........ . Opera Cashback, ..... ....... .............","cashbackHasBeenActivated":"Cashback .......... ............. ..... ........... . ..... ... ....., ... .. ....... .. ..... .........","cashbackLinkInfo":".......... ... ....... . Opera Cashback .
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (63200), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):63238
                                                                                                                                                                                                                                        Entropy (8bit):5.4974952210231365
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:bHnul+jRQMZHzm2LTJ7qE75j+W34n9fbb5WeM7KKHphNFdd:bHpBi2L9n7/34izJ3d
                                                                                                                                                                                                                                        MD5:49CFC0687DB36F448D1914A13CC96A57
                                                                                                                                                                                                                                        SHA1:FEB18DB65B879A7C60962D0F8BCC929089BA5033
                                                                                                                                                                                                                                        SHA-256:1BBE3B9FC7FE4E6B9CBEE485C7E197EE67F5C05FDBB226A2CC8C4C3ECA34890C
                                                                                                                                                                                                                                        SHA-512:D6EBA21DCDE76021D00CAD0984ACEF12A5C159D55BA7A70B84EC89E6F6500C8746B3F998ACBB7DB83822B0194F3CE9253FB68553D4EF5AE4C1D7D9F9AA076AD6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[8724],{28331:function(t,e,r){"use strict";r.d(e,{Z:function(){return l}});var n=function(){var t=this,e=t._self._c;t._self._setupProxy;return e("div",{staticClass:"inline"},[e("img",{ref:"icon",staticClass:"h-4 inline-block mb-1 mx-2 w-4",attrs:{src:r(10442)(`./help_${t.iconColor}.svg`)},on:{mouseout:t.hide,mouseover:t.show}}),t.display?e("div",{staticClass:"absolute z-10",class:[t.inset],on:{mouseout:t.hide,mouseover:t.show}},[e("div",{staticClass:"m-4 mt-1 transition-opacity",class:[t.opacityClass]},[e("div",{staticClass:"bg-dark-N16 h-4 rotate-45 rounded-sm w-4",style:{marginLeft:`${t.offsetLeft}px`}}),e("div",{staticClass:"-mt-2 bg-dark-N16 leading-5 px-6 py-5 rounded-lg shadow-md text-dark-N77 text-sm",class:[t.contentMargin]},[t._t("default")],2)])]):t._e()])},i=[],o=r(20144),a=o.ZP.extend({name:"OperaExplainIcon",props:{contentMargin:{default:"",type:String},iconColor:{default:"gray",type:String},
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29538), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29839
                                                                                                                                                                                                                                        Entropy (8bit):4.834458904750548
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Bm6+/t54TWmP+Na1JuvtLeGIzfrsX0X7ILdWCME5wMC0wFTE9tXcBpBaTb/lD:BRY3TNa/oeLzfwX0ML924lFqaND
                                                                                                                                                                                                                                        MD5:50F11B32D64C48E4826EC339E3E30A53
                                                                                                                                                                                                                                        SHA1:CDBCC9949105CE20DA878B21BB354D2CE2A0156D
                                                                                                                                                                                                                                        SHA-256:15A5F74199CD23FF5876DC63B309640E1A32BF50A6D492DAB536B55B837E80AF
                                                                                                                                                                                                                                        SHA-512:721F8EC8308B0825B350D0EB48579704B042F4DABEB8BBF5CD9EDA54E8E080E1856A9FAD62B4753278E0CD1EEAFB8E319E7FA6426C37F9F8337CC34F9343D748
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[8851],{78851:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Activo","cashbackActivity":{"amazonGiftCard":"Tarjeta de regalo de Amazon","bankTransfer":"Transferencia bancaria","card":"Tarjeta","payPal":"PayPal"},"cashbackApproved":"Cashback Aprobado","cashbackConnectError":"Por favor, aseg.rese de estar utilizando la misma cuenta de Opera tanto para su billetera como para Opera Cashback para conectarse con .xito.","cashbackHasBeenActivated":"El cashback ha sido conectado. Disfruta del mundo de las criptomonedas y haznos saber lo que piensas sobre Opera Wallet.","cashbackLinkInfo":"Conecta tu monedero a Opera Cashback y gana m.s Opera Points mientras gastas dinero en l.nea.\\n\\nLos puntos se pueden convertir en efectivo, utilizarse para pagar servicios de Opera o canjear por art.culos interesantes.","cashbackOnboarding":{"conne
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (27859), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):52204
                                                                                                                                                                                                                                        Entropy (8bit):4.643434195210636
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:EJZzWXocMWZ9JESFmeEMKQzKuVgm4RozjeyflotI6BLmxqIXBNSxeJuJlQ4FiB2K:EzgWkBU/JlQ/23cTVOvXa6Y
                                                                                                                                                                                                                                        MD5:1D9E61D5FF920B0E1E52BFD59D1C9BAA
                                                                                                                                                                                                                                        SHA1:E633D37C2A92C19F08BC679DBBB2AE775AF35C74
                                                                                                                                                                                                                                        SHA-256:D36D4745F62DDFF8D2530167976FE48C90A658250184673D6B546B2EEB50613C
                                                                                                                                                                                                                                        SHA-512:2A9035426A26BC955F50B0959F570AFBF85C3B6B7B6100DBB90BCB27F946AEBFED7A7A2092D0838B93EC0B9FFEF372BA6BA7949F17A8B3E58E94DE69BC769789
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[8929],{18929:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback ......","cashbackActivity":{"amazonGiftCard":"....... ..... .....","bankTransfer":".... ........","card":".....","payPal":"PayPal"},"cashbackApproved":"Cashback .......","cashbackConnectError":"..... ......... .... .. .. .... ..... .. Opera Cashback .. ... .. .. ..... ...... .. ..... .. ... ... .... ........... ...... .. .....","cashbackHasBeenActivated":"Cashback ...... .. ... ... ........ ...... .. .... ... .. .
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6622), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6622
                                                                                                                                                                                                                                        Entropy (8bit):5.2008273876503495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:YDSaSOM8F15Tvwg/3X/X+rn0BVUAl/UqZKp1:Y2mF7v/PX+rn0BVU6ZMp1
                                                                                                                                                                                                                                        MD5:317A868D088A05EF6FAAB15B14246426
                                                                                                                                                                                                                                        SHA1:B0B01E3FB17418A457AABAF195AFFC9DD8BAE672
                                                                                                                                                                                                                                        SHA-256:73DDC7154B08BA900C33CF1AFA63F4BCD6B4C2B81F41D88180A2A72720CB6401
                                                                                                                                                                                                                                        SHA-512:37D404800852095FBED3A3AFE611D261E6632240529338BFF76C098619246C5FB65BF048E17B503F98CFCE96984B08F9C2726715D3C020D009141C3EA84E759A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[8933],{98933:function(e,t,n){n.r(t),n.d(t,{default:function(){return f}});var r=function(){var e=this,t=e._self._c;e._self._setupProxy;return t("div",{staticClass:"add-token-view flex flex-col px-14"},[t("top-bar",{staticClass:"-mx-14",attrs:{title:e.$t("views.networksView.addToken")}}),t("div",{staticClass:"before:absolute before:bg-status-warning before:block before:h-full before:left-0 before:opacity-15 before:rounded-lg before:top-0 before:w-full mb-8 mt-9 p-4 relative text-status-warning text-xs"},[e._v(" "+e._s(e.$t("views.networksView.addTokenWarning"))+" ")]),t("token-form",{staticClass:"flex-grow",on:{tokenFormCancelled:e.createTokenCancelled,tokenFormConfirmed:e.createToken}}),t("multi-purpose-popup",{ref:"newTokenPopup"})],1)},o=[],s=n(79317),a=n(42514),i=n(62989),l=n(69986),c=n(20144),u=n(25108),d=c.ZP.extend({name:"AddToken",components:{MultiPurposePopup:a.Z,TokenForm:i.Z,TopBar
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2549), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2549
                                                                                                                                                                                                                                        Entropy (8bit):5.303835887420852
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:/IwnaUdIKNEt3SEDputhEdrfqrhZBCZCFgwXhq37FWN+k1tpm:+wEEsuHE1MzwKZXs88
                                                                                                                                                                                                                                        MD5:37351CF82BE6A5ECAC5A29E5A5A33815
                                                                                                                                                                                                                                        SHA1:80445EFBB4C80FE7A7E5C19D44527DE99E591CF6
                                                                                                                                                                                                                                        SHA-256:43F2C5B91A03D0206BB933F523EFAFD2584F2E8E6CA76B17C80FC48EC5D38FEC
                                                                                                                                                                                                                                        SHA-512:6818E75133EE17A793AE66CF467287BF27FBBBA538C048F97CE63DF177BA0B2381CE152CAEEF21E0BEAE65A600A48D2E23C590673C89BCDC7DAD6D0BB3A0ECF1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[8977],{88977:function(e,t,a){a.r(t),a.d(t,{default:function(){return g}});var s=function(){var e=this,t=e._self._c;return t("div",{staticClass:"flex flex-col flex-grow justify-between"},[e.$store.getters.onboardingOngoing?e._e():t("top-bar",{attrs:{"test-parent-name":"backup_reveal_warning_view",title:e.$t("general.backupPhrase")}}),t("div",{staticClass:"flex flex-col flex-grow justify-between mx-14 my-7"},[t("div",{staticClass:"flex flex-col items-center my-14"},[t("h1",{staticClass:"font-bold leading-tight mx-4 my-5 text-2xl"},[e._v(" "+e._s(e.$t("views.backupView.securePhrase"))+" ")]),t("img",{staticClass:"my-7",attrs:{alt:"",src:a(64220)}}),t("p",{staticClass:"mx-4 my-5 text-center text-dark-N77"},[e._v(" "+e._s(`${e.$t("views.backupView.inTheNextStep",{phraseLength:e.backupPhrase.split(" ").length})} ${e.$t("views.backupView.doNotSharePhrase")}`)+" ")])]),t("div",{staticClass:"flex-gro
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28630), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41877
                                                                                                                                                                                                                                        Entropy (8bit):5.1218742784814655
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:x8ngoaow4gFZ0IxRpAaaAFBOjgIWyPvBCkJ2GpQG/wjH9pZszZYlhGg4eIBm/EqA:xRl+BAbM5W67brRQBkkNW9jam
                                                                                                                                                                                                                                        MD5:5E19E2096FBC5A06EE3246A82E70D461
                                                                                                                                                                                                                                        SHA1:7B60072790FE65CC6E80C3ED57D36CCAE433C605
                                                                                                                                                                                                                                        SHA-256:71E0DD65629CC5CA77C5BF643B1A7DDDD894A4358B5D143D5E48E82130C3385A
                                                                                                                                                                                                                                        SHA-512:EE404CFCBB371B98C456E32BB88583A84851F2EC98211A56F3A5DF37CE05F195D6686C5B83C0F95BFC7CDE680B0C3009E5AD02C5495C6D7B2118C6E584A9C6BC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[9212],{89212:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback ........","cashbackActivity":{"amazonGiftCard":"..... ........... Amazon","bankTransfer":"........... .......","card":".....","payPal":"PayPal"},"cashbackApproved":"Cashback ........","cashbackConnectError":".... ....., ............., .. .. .............. ... ..... ......... ..... Opera ... ....... .. Opera Cashback, ... ....... .............","cashbackHasBeenActivated":"Cashback ........... .............. ............ .. ..... ... ....., .. .. ....... ... Opera Wallet.","cashbackLinkInfo":".......... .... ........ .. Opera Cashback ..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23045), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):23045
                                                                                                                                                                                                                                        Entropy (8bit):5.245268160458727
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:qJLte3fZE0qgp5Fjdg6B4CXVU3m1pJTGXZxorH+T8mlYZa:iQ3BE0qb6aCX2mzawI
                                                                                                                                                                                                                                        MD5:57E874532B52BFAF5E8DA5C72692AC0A
                                                                                                                                                                                                                                        SHA1:DB1D8DE91E353F3742F10060B9CD63F4EEC56A03
                                                                                                                                                                                                                                        SHA-256:B1C5BCF75B3C1E3AB1973A397E6BE5219D2C88982EF5C2F4A84666C54F25BA7F
                                                                                                                                                                                                                                        SHA-512:72FC3B5B3FE8EB0D0E434CA3E0DF109A711AFF329E881661945228B7CAC0287ED1C3163A656917942A22C8EF78F86E5D4BE265265222B0378D8875FCA6F2FE55
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[9309],{6435:function(t,e,s){s.d(e,{Z:function(){return T}});var n=function(){var t=this,e=t._self._c;t._self._setupProxy;return e("div",{staticClass:"flex mb-8 mt-6 rtl-space-x-reverse"},[e("squircle-button",{staticClass:"t-asset_action_row-receive w-1/5",attrs:{disabled:!t.isAssetReceivable&&!t.allowGeneralActions,icon:"icon-arrow_down",text:t.$t("general.receive")},on:{click:t.goToReceive}}),e("squircle-button",{staticClass:"t-asset_action_row-send w-1/5",attrs:{disabled:!t.isAssetSendable&&!t.allowGeneralActions||!t.hasSendableAssets,icon:"icon-arrow_right_up",text:t.$t("general.send")},on:{click:t.goToSend}}),e("squircle-button",{staticClass:"t-asset_action_row-swap w-1/5",attrs:{disabled:t.isSwapButtonDisabled,icon:"icon-swap",loading:!t.isSwapReady,text:t.$t("general.swap")},on:{click:t.goToSwap}}),e("squircle-button",{staticClass:"t-asset_action_row-buy w-1/5",attrs:{disabled:!t.isAss
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (31018), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):31650
                                                                                                                                                                                                                                        Entropy (8bit):4.90043487909958
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:u070/bKrePMb2nmNb3Bhv3PIZ+5XWRAHCmzCaWC1:VyuremNbRhv3P9GiHCqCy
                                                                                                                                                                                                                                        MD5:9D903C4E4AD593D9DBF25C3D0E79B288
                                                                                                                                                                                                                                        SHA1:6C81D4E6990C3E4EF1F2EF016E3B00076D436442
                                                                                                                                                                                                                                        SHA-256:E22C82194C92C3EBE40C8B2DEAA68E90DD22232922F9601190E607265CA741D7
                                                                                                                                                                                                                                        SHA-512:38A28DA897EAC3507C591F514D1F353E89CFC8F4B9DA52FECF19A0FCC6C35CF154CF4F21E04F6C00001F1B240D9A51B596253D857DC38349EE01C95C1578869A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[9477],{99477:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Actif","cashbackActivity":{"amazonGiftCard":"Carte-cadeau Amazon","bankTransfer":"Virement bancaire","card":"Carte","payPal":"PayPal"},"cashbackApproved":"Cashback approuv.","cashbackConnectError":"Assurez-vous d\'utiliser le m.me compte Opera pour votre portefeuille et Opera Cashback afin de vous connecter avec succ.s.","cashbackHasBeenActivated":"Le cashback a .t. connect.. Profitez du monde de la crypto et dites-nous ce que vous pensez du portefeuille Opera.","cashbackLinkInfo":"Connectez votre portefeuille . Opera Cashback et gagnez plus d\'Opera Points en d.pensant de l\'argent en ligne.\\n\\nLes points peuvent .tre convertis en argent, utilis.s pour payer les services Opera ou .changer des articles int.ressants.","cashbackOnboarding":{"connectingWalletBen
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27842)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):788374
                                                                                                                                                                                                                                        Entropy (8bit):5.9342575775979665
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:Daf9zkRB7KFqRcudOUQYMX3rBZ0swwUKnYmiASvn:Daf9zkf7KFqRcudOUQYM3rY
                                                                                                                                                                                                                                        MD5:9308AFFAA25D332C03AB40B72B50EB73
                                                                                                                                                                                                                                        SHA1:99370133CB8ABA1FAF8C47D22C98DCCBA03C4128
                                                                                                                                                                                                                                        SHA-256:18A4A63D82FC40BE2BD0DA63737405532F97111F2C1BCE0597C3F1D248DDE224
                                                                                                                                                                                                                                        SHA-512:641A122218D1E4F2E7627D9338B8FB2D6FB43F86B903B3D4B4BC6E8C1F94369287E52A57A404122787EB72C8C194FD020DA177D9EA90BCD654DB7A52D4873AED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[9600],{89600:function(t,e,i){i.d(e,{Z:function(){return Fh}});var s=function(){var t=this,e=t._self._c;return e("div",[e("div",{staticClass:"flex flex-col"},[e("span",{staticClass:"text-opacity-60 text-sm"},[t._v(t._s(t.name)+" ("+t._s(t.symbol.toUpperCase())+")")]),e("div",{class:[{"mb-8":t.priceChangeDataAvailable}]},[e("div",[e("span",{staticClass:"text-lg"},[t._v(t._s(t.formattedPrice))]),t.priceChangeDataAvailable?e("span",{staticClass:"ms-2 text-sm",class:{"text-semantic-green":t.priceChangeIncrease,"text-semantic-red":!t.priceChangeIncrease}},[t._v(" "+t._s(t.priceChangeText)+" ")]):t._e(),t.priceChangeDataAvailable?e("div",{staticClass:"text-neutral-06 text-sm"},[t._v(" "+t._s(t.formatChartTime(t.priceChange?t.priceChange.to:null))+" ")]):t._e()])]),e("div",{staticClass:"relative"},[t.fetchingChartData?e("spinning-loader",{staticClass:"mb-10 mt-5",class:[{"absolute top-1/4 left-1/2 t
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (20233), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):30912
                                                                                                                                                                                                                                        Entropy (8bit):5.92964363567597
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:UMA0Ka1WCaZTTBNiZt6SjkwxjZe+YRuU45H0KhEyfaFfS0bXng:lAJaYQZtE4NeZK5ck7d
                                                                                                                                                                                                                                        MD5:9623C42AAFD79A09F19E6623F6E444D2
                                                                                                                                                                                                                                        SHA1:A2C5D8AB7449F62BF46002C031EF6E76CE88545C
                                                                                                                                                                                                                                        SHA-256:9FD6083FA3E51351B24B17547324490E3B5BDC87D36300E7A93200D8C8A6F09F
                                                                                                                                                                                                                                        SHA-512:27CFDB50E97787C7F0E6D326CA64F05CBCF3F1305AE454B7BEEA630B15936E8D0F3A63835DD4B045715F5F2CF8ECF5AE3335124128DCC8E18A270B5CEE810AC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[9702],{99702:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback ...","cashbackActivity":{"amazonGiftCard":"Amazon ... ..","bankTransfer":".. ..","card":"..","payPal":"PayPal"},"cashbackApproved":"Cashback ...","cashbackConnectError":"... Opera Cashback. ... Opera ... .... ... .......","cashbackHasBeenActivated":"Cashback . ........ .... ... .... Opera ... .. ... ...... ......","cashbackLinkInfo":"..... .. ... . .. Opera Points. .... ... Opera Cashback. ......\\n\\n. .... .... ..... Opera .... ..... .. ..... ... . .....","cashbackOnboarding":{"connectingWa
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29601), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):43444
                                                                                                                                                                                                                                        Entropy (8bit):4.975108534293455
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:7ME2K3bHMaCn2ksnIuP2MwS1BXti/V/z9Vr11BjQCPaKj:Z/3bHMaCn2ksnIuP2Mv1joV/z9Vr11Bf
                                                                                                                                                                                                                                        MD5:8B24D91F995EC742CF111FA7081CF61E
                                                                                                                                                                                                                                        SHA1:8763B8DA55E3CAD5F8AE9147FF7FD4474E049C97
                                                                                                                                                                                                                                        SHA-256:CD7806B3523E5E21DB602FB016F6A87B6DBB9F1658D6AFC10802E590C816873D
                                                                                                                                                                                                                                        SHA-512:10EA02BA8C9B3350C196035DD109CFF84D03217F2429019F21671B7034B3171A347801D4F0F78CD86A5E9AFA55BFFF83882370A0FADE458455248FBB98C91E02
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[9703],{9703:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"....... Opera Cashback","cashbackActivity":{"amazonGiftCard":"..... .. ....... Amazon","bankTransfer":"...... ......","card":".....","payPal":"PayPal"},"cashbackApproved":"Cashback .......","cashbackConnectError":"...., ....... .., .. .......... ..... Opera Account .. ......... .. . Opera Cashback, .. .. ........ ........","cashbackHasBeenActivated":"Cashback . ........ ......... .. .. ...... ..... . .. ...... ..... ....... .. Opera Wallet.","cashbackLinkInfo":"........ ......... .. . Opera Cashback . ........ ...... Opera Points, ...... ....... .... .......\\n\\n....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5268
                                                                                                                                                                                                                                        Entropy (8bit):5.247220215585839
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Nm1/HOnizBElPNV9E8ZEvq6uZZrxmHd21xi/7rbyy0lYgSlmmitGEo:NkPSIWPdxrxmQP8uHlYgjhho
                                                                                                                                                                                                                                        MD5:2662E3E2E85841D23466778E79441FA8
                                                                                                                                                                                                                                        SHA1:2D13BFD1E9A7E067ED00ED01ACDAE20C6D7649BD
                                                                                                                                                                                                                                        SHA-256:E5DE3343FB3094DF24ED20BBD75C00FF222C34E529EC31CF6E4E276CB211372F
                                                                                                                                                                                                                                        SHA-512:95BC3727A666332DE29FA851B9BA23BC39BB99ADA28F944224D4DC82450607361E402F592B30ED044CE5DFB9B76A3C2DF987F7BBE8B6F2BC842D8FAAEBC4CACF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[9857],{96738:function(t,e,s){s.d(e,{Z:function(){return f}});var o=function(){var t=this,e=t._self._c;t._self._setupProxy;return e("div",{staticClass:"custom-tokens-list flex flex-col flex-grow"},[e("div",{staticClass:"flex items-center justify-between"},[e("h6",{staticClass:"my-5 text-brand-primary text-sm"},[t._v(t._s(t.$t("general.customTokens")))]),t.addTokenCutoff?e("button",{staticClass:"border-2 border-brand-primary h-6 rounded-full w-6",attrs:{type:"button"},on:{click:t.goToAddToken}},[e("img",{attrs:{src:s(23189)}})]):t._e()]),t._l(t.tokens,(function(s){return e("div",{key:s.contract.contract,staticClass:"bg-dark-item flex items-center justify-between mb-3 px-4.5 py-4 rounded-lg w-full"},[e("div",{staticClass:"bg-gray mr-4 p-3 rounded-full"},[e("img",{staticClass:"w-5",attrs:{src:t.tokenIconUrl(s)}})]),e("div",{staticClass:"flex-grow font-semibold"},[e("div",[t._v(t._s(s.contract.na
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (30337), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):30893
                                                                                                                                                                                                                                        Entropy (8bit):4.907935962254699
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:WZbq/bM0fNq4ecDuxbf0ClZKWO99XdbKDOz1CaFh:kAA0SmSb8ClJUZd8OBCe
                                                                                                                                                                                                                                        MD5:FAB805B1FDA20CA54B657C328052A63C
                                                                                                                                                                                                                                        SHA1:A9620CD544BEA84618686BC3F1619FFEE3F06188
                                                                                                                                                                                                                                        SHA-256:ED692B7926F5B708A7874D7686C40B6D72F0D318168E3FD6C88D863051543534
                                                                                                                                                                                                                                        SHA-512:4B67A427D300DB043DBA0FF5ACB1E7841EE3FE0C5903DCC6036779C9B33FB2102A1C78CD06FE9B65E9AEC8B35EB47D7BECD22A476AE71EB8D0CB01BBCEE2D2BD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[9858],{59858:function(e){e.exports=JSON.parse('{"cashback":{"cashback":"Opera Cashback","cashbackActive":"Opera Cashback Actif","cashbackActivity":{"amazonGiftCard":"Carte-cadeau Amazon","bankTransfer":"Virement bancaire","card":"Carte","payPal":"PayPal"},"cashbackApproved":"Cashback Approuv.","cashbackConnectError":"Veuillez vous assurer d\'utiliser le m.me compte Opera pour votre portefeuille et Opera Cashback afin de vous connecter avec succ.s.","cashbackHasBeenActivated":"Le cashback a .t. connect.. Profitez du monde de la crypto et faites-nous savoir ce que vous pensez de Opera Wallet.","cashbackLinkInfo":"Connectez votre portefeuille . Opera Cashback et gagnez plus d\'Opera Points en d.pensant de l\'argent en ligne.\\n\\nLes points peuvent .tre convertis en esp.ces, utilis.s pour payer les services Opera ou .changer des articles sympas.","cashbackOnboarding":{"connectingWal
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):362043
                                                                                                                                                                                                                                        Entropy (8bit):5.706519974188649
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:pXint66fQwMPQOzHp9WM1U0i9Oj+75s8OLtgUYsmLEMoNNoQw17LqL8aimDTo:p4IUQ8iHp9WVoj+75s8OL2UYsAdYNQ13
                                                                                                                                                                                                                                        MD5:570194D402AF2ADD53DB0211BB1DBE4A
                                                                                                                                                                                                                                        SHA1:451FD2BF1640C762B2A180BBD0466698C54CC5C8
                                                                                                                                                                                                                                        SHA-256:60032F50C06CAE5C83D3634F1ABD82A5CD4C75507876738ACE58A5C3671FBF6B
                                                                                                                                                                                                                                        SHA-512:6178BD1932E6698C8480DF373A16464DC90619E84E920F04ABAE4809F7928EFC68AC688DE30D51666ECDF80A18D799DD87930B08A6801E8C8D9D493EC296A16A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(function(){var e={3998:function(e,t,n){"use strict";n.d(t,{Z:function(){return l}});var a=function(){var e=this,t=e._self._c;return t("label",{staticClass:"wrapper"},[t("input",{attrs:{type:"checkbox"},domProps:{checked:e.isChecked,value:e.value},on:{change:e.updateInput}}),t("span",{staticClass:"checkmark"})])},s=[],r=(n(57658),{name:"OperaCheckbox",model:{event:"change",prop:"modelValue"},props:{modelValue:{default:!1,type:[Array,Boolean]},value:{default:void 0,type:[Object,String]}},computed:{isChecked(){return this.modelValue instanceof Array?this.modelValue.includes(this.value):this.modelValue===this.value}},methods:{updateInput(e){const t=e.target.checked;if(this.modelValue instanceof Array){const e=[...this.modelValue];t?e.push(this.value):e.splice(e.indexOf(this.value),1),this.$emit("change",e)}else this.$emit("change",t)}}}),o=r,i=n(1001),c=(0,i.Z)(o,a,s,!1,null,"8d8c1508",null),l=c.exports},92266:function(e,t,n){"use strict";n.d(t,{Z:function(){return k}});var a=function(){v
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3815492
                                                                                                                                                                                                                                        Entropy (8bit):5.970612864588339
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:93+OkFE117z0IGSCBpORzYYvut7ZftdtYWFIQF+74FbNum8pbKayQ0m5J+gKQ:93+7FE117z0IGZjORzYYwtIhjKU0k
                                                                                                                                                                                                                                        MD5:4E541F0FA34376CD347CE12AE85A70FF
                                                                                                                                                                                                                                        SHA1:742B9A48ADA67AA80DC8C922AB1FA34CBBFBD07E
                                                                                                                                                                                                                                        SHA-256:A90043285D3F7327EA074A2FCB9D30308A2B2C582026AF2677DDE6BE970609E7
                                                                                                                                                                                                                                        SHA-512:4AECD1DA869708EED9FC5ABDA11FBDCBF39FD93CC547BB9D0636022353219C9B4098AE9C88BD7B6F1E8C12D8A7328DA7669CFFBF4E4D6DFBEAE5D21902B6D9FB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(self["webpackChunkdesktop_wallet"]=self["webpackChunkdesktop_wallet"]||[]).push([[4998],{8846:function(t,e,r){"use strict";r.d(e,{zO:function(){return n}});var n={};r.r(n),r.d(n,{BitcoinSatoshiApi:function(){return gt},ErrorCode:function(){return ot},api:function(){return bt}});var i=r(9669),o=r.n(i),s=function(t,e,r,n){function i(t){return t instanceof r?t:new r((function(e){e(t)}))}return new(r||(r=Promise))((function(r,o){function s(t){try{c(n.next(t))}catch(e){o(e)}}function a(t){try{c(n["throw"](t))}catch(e){o(e)}}function c(t){t.done?r(t.value):i(t.value).then(s,a)}c((n=n.apply(t,e||[])).next())}))};const a="satoshi.opera-api.com",c="staging.k8s.crypto.ams.osa",u=`https://${a}`;class l{constructor(t){this.DEFAULT_HEADER={headers:{"Content-type":"application/json"}},this.endpoint=o().create(t)}static V5(t){return l.V(5,t)}static V4(t){return l.V(4,t)}static V2(t){return l.V(2,t)}static V1(t){return l.V(1,t)}static V(t,e){return new l(Object.assign(Object.assign({},e),{baseURL:`${
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2148
                                                                                                                                                                                                                                        Entropy (8bit):5.360329705188337
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:WsCqt9KEl7pKENWjvhO9CUFtB2gtrxI11gC23pg4:nCqrKELKENWjhO8mptr64C54
                                                                                                                                                                                                                                        MD5:A2E5EDCF8D7B89AC3A933CCE65CAC8AF
                                                                                                                                                                                                                                        SHA1:4CE18F811B21F874FC01DE647558425ED3DAD44F
                                                                                                                                                                                                                                        SHA-256:90D4E966D933FCD86F0C6CA2E9C295B98B12498ECB460654B50F6D637D89A6F0
                                                                                                                                                                                                                                        SHA-512:D80248F257B9FDE189D69CD3BC92D0561959696338E97DD716F2039A699B0787815673831B3AEF36021C9A82907225CBFFE65F9681C8295D6C0DA5D09D748701
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "author": "Opera Norway AS",.. "background": {.. "service_worker": "service.js".. },.. "content_scripts": [ {.. "all_frames": true,.. "exclude_matches": [ "https://wx.qq.com/*", "https://*.wp.pl/*" ],.. "js": [ "web3/dispatcher.js" ],.. "matches": [ "https://*/*" ],.. "run_at": "document_start".. }, {.. "all_frames": true,.. "js": [ "web3/dispatcher.js" ],.. "matches": [ "https://wx.qq.com/*" ],.. "run_at": "document_end".. }, {.. "js": [ "opera-services/cashback.js" ],.. "matches": [ "https://cashback.opera.com/*", "https://cashback.op-test.net/*" ],.. "run_at": "document_start".. } ],.. "default_locale": "en",.. "description": "",.. "developer": {.. "name": "Blueboard Limited, an Opera Group Company".. },.. "externally_connectable": {.. "matches": [ "https://cashback.opera.com/*", "https://cashback.op-test.net/*" ].. },.. "host_permissions": [ "https://*.satoshi.opera-api.com/*"
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (353), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):353
                                                                                                                                                                                                                                        Entropy (8bit):4.8229949521436195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:U2OukP20uNGvjx6swMvmZOIK8efN0A+yfYm1uGPxDpnej3Omfn:Bk20uixPwvZOIKJfbfCGjw35f
                                                                                                                                                                                                                                        MD5:DB471085F995F6C2D65156904211FAEF
                                                                                                                                                                                                                                        SHA1:7F9EB7308832BEAAE2E7F94CB23F71CC47536E9C
                                                                                                                                                                                                                                        SHA-256:C9E10CD6A04DEA365CAAF1F54A340E8702B9636B6AF4242D30394B841008166D
                                                                                                                                                                                                                                        SHA-512:89914D46D2026B447BF7A1270C07101A26C524CE95ED6AB97532A0F8D7510DE4299114F587125B01953626B36A4661BA3F5FC360C654E0EC0065D672242E05F2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:"use strict";window.chrome.runtime.onMessage.addListener((e=>{const a=new Map([["wallet:activationRejected","You have rejected wallet onboarding"],["wallet:activationCompleted","You have successfully onboarded to Opera Wallet!"],["wallet:sidebarHidden","Wallet is not available - the browser sidebar is hidden"]]),t=a.get(e);t&&window.postMessage(t)}));
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6725881
                                                                                                                                                                                                                                        Entropy (8bit):5.9841811545151025
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:Oa0r7Vq/T6TutX0BA5426mSyEyOM1cEOCgxWOJ9QSpVlR7YYTd/ofguwEFY7Hj0X:OarEDR7YYqnYS
                                                                                                                                                                                                                                        MD5:41AA533D7F2A088FA269D029D00E89DB
                                                                                                                                                                                                                                        SHA1:C0F318470EAAE824E6FCED949CAA46CE7F09AE20
                                                                                                                                                                                                                                        SHA-256:90F9C872D0944EA8BA9A864215415807D5FA39504985BDDA2C1FD3BD626E13AF
                                                                                                                                                                                                                                        SHA-512:211186B8B5AEEBD57D6DA3412BC1B15B9BD6821FE30FE2CDD65A5C92C61AF992A488A548F5783CBCFE28B20E29AB23FDED8BE13792BB2B1EDC0E7BAEA537F954
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*! For license information please see service.js.LICENSE.txt */.(()=>{var __webpack_modules__={6569:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.BI=void 0,t.isBIish=o,t.toJSBI=l;var r,i=(r=n(39499))&&r.__esModule?r:{default:r};function o(e){return null!==e&&("number"==typeof e&&e%1==0||"string"==typeof e&&(!!e.match(/^0x(0|[0-9a-fA-F]+)$/)||!!e.match(/^-?[0-9]+$/))||"bigint"==typeof e||a.isBI(e))}class a{constructor(e){this.jsbi=e,this._isBI=!0}add(e){return s(i.default.add(this.jsbi,l(e)))}sub(e){return s(i.default.subtract(this.jsbi,l(e)))}div(e){return s(i.default.divide(this.jsbi,l(e)))}mul(e){return s(i.default.multiply(this.jsbi,l(e)))}mod(e){return s(i.default.remainder(this.jsbi,l(e)))}abs(){return i.default.greaterThanOrEqual(this.jsbi,l(0))?s(this.jsbi):s(i.default.unaryMinus(this.jsbi))}pow(e){return s(i.default.exponentiate(this.jsbi,l(e)))}and(e){return s(i.default.bitwiseAnd(this.jsbi,l(e)))}or(e){return s(i.default.bitwiseOr(this.jsbi,l(e)))
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2422
                                                                                                                                                                                                                                        Entropy (8bit):5.392412004635903
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:nF7lDgCmimjz16j/e6iU+SqLqStutUTnej:FpDg9iskje6RqLq1tUTej
                                                                                                                                                                                                                                        MD5:7FDC49DB0B8DF7434C500FB77A9F402C
                                                                                                                                                                                                                                        SHA1:12303EAEE5B4ABC8AA85A4A0ED3F09F55F8D7095
                                                                                                                                                                                                                                        SHA-256:2BEE4D7412FAEEB740C65B8CD6347D3BEA3EDFAC4EBDD5DB867429FFA601F0BB
                                                                                                                                                                                                                                        SHA-512:E4864F306790050455987BFBDA3BDBD6277A313934242DCA813BAC5B2A046A035149951B8CFC821CB3AE889BE7F16504D60C1038D144E408B6AAA986C7C412A6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <feross@feross.org> <http://feross.org>. * @license MIT. */../*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <https://feross.org>. * @license MIT. */../*! *****************************************************************************.Copyright (c) Microsoft Corporation...Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted...THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR.PERFORMANCE OF
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1482), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1482
                                                                                                                                                                                                                                        Entropy (8bit):4.898760663861688
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:9vt2on2JFAO6hI+6YGZ2+3bKoqqcP/vs6qgnIORraD6MrGYuHFl+NNcqUmRc:So2JFuI5Yy2+XqzP8ynIORraD6MrH8qG
                                                                                                                                                                                                                                        MD5:F76046E8DADC97089FA540DA755AE94A
                                                                                                                                                                                                                                        SHA1:A9448799F6B026BD25AFCBA7586D3C420ED35F1C
                                                                                                                                                                                                                                        SHA-256:5D638458DA2DC514D521F481F90D932294FC8CA0E18D9F83C9B96DAC2D360580
                                                                                                                                                                                                                                        SHA-512:A25546623C035AC5A616FE1F3DCA4EDF76E604FD1118980656F263C92D90357E58A861A7A0E7033BE725104044C3C311DD5C816C5ACD26F5E4D627928D4970D1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(()=>{"use strict";class e{providerPort;servicePort=null;state=0;constructor(e){this.providerPort=e,this.providerPort.onmessage=e=>this.onProviderMessage(e.data)}onProviderMessage(e){var t,s,r;if(this.servicePort||(s=e,0!==(t=this.state)&&(2!==t||"eth_accounts"!==s.method&&"eth_requestAccounts"!==s.method))||this.connectToService(),this.servicePort)try{this.servicePort.postMessage(e)}catch{this.onServiceDisconnected()}if(!this.servicePort){const t=void 0===(r=e.id)?null:{error:{code:4100,message:"The requested account and/or method has not been authorized by the user."},id:r,jsonrpc:"2.0"};t&&this.providerPort.postMessage(t)}}connectToService(){var e;this.servicePort=chrome.runtime.connect({name:"web3provider"}),this.servicePort.onMessage.addListener(this.onServiceMessage.bind(this)),this.servicePort.onDisconnect.addListener(this.onServiceDisconnected.bind(this)),this.state=0===(e=this.state)||2===e?1:e}onServiceMessage(e){this.state=3,this.providerPort.postMessage(e)}onServiceDisconne
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65468)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):692786
                                                                                                                                                                                                                                        Entropy (8bit):5.303624009619908
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:LswHTtKHuxY0F7uIT/Un3skrCQqdI9Nk8r0fh5UImJkAQnR7YYf7fLEj:LyrCzR7YYbLEj
                                                                                                                                                                                                                                        MD5:6EDEFD6D2CC41C2BC6099EBB547A906D
                                                                                                                                                                                                                                        SHA1:B901FD24EC0B7DF2B1251170D5A9E61AFF0C0434
                                                                                                                                                                                                                                        SHA-256:5AFE89F1CB21D2CB1E1EA45D8C1F51B1D8024B84F52337FE5E733E831345040F
                                                                                                                                                                                                                                        SHA-512:61CA6E11AFCE9821203763A28C1E205DC468510662B3ED7E574E21ED35DF379E5F25E8C6FC213D7A5EF7D744D08596CC413FA0BD00C6338B999511F2AFAB0AE3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*! For license information please see provider.js.LICENSE.txt */.(()=>{var e={1033:(e,t,n)=>{"use strict";function i(e,t){return Object.keys(e).find((n=>e[n]===t))}function r(e){return JSON.parse(JSON.stringify(e))}n.r(t),n.d(t,{BLANK_ADDRESS:()=>ft,ChainId:()=>Ze,CoinType:()=>Ye,DAYS:()=>At,HOURS:()=>kt,MILLISECONDS:()=>bt,MINUTES:()=>wt,NULL_ADDRESS:()=>ht,SECONDS:()=>vt,StorageFactory:()=>qt,Store:()=>Ft,UChainId:()=>et,createChain:()=>Qe,createEthereumWeb3ApiMethodMapping:()=>ie,createIxoWeb3ApiMethodMapping:()=>re,createMockWalletApiMethods:()=>le,createMultiversXWeb3ApiMethodMapping:()=>ae,createNearWeb3ApiMethodMapping:()=>oe,createSolanaWeb3ApiMethodMapping:()=>se,createTokenId:()=>yt,createUId:()=>Je,createWalletApiMethodMapping:()=>ne,deepCopy:()=>r,defaultChains:()=>mt,getKeyByValue:()=>i,getRequest:()=>$e,isBitcoin:()=>nt,isBsc:()=>at,isCeloLegacy:()=>ot,isCkb:()=>rt,isDev:()=>Pe,isDevChain:()=>De,isDigit:()=>je,isEvm:()=>ct,isEvmChain:()=>tt,isFIO:()=>pt,isGodwoken:()=>dt
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):768
                                                                                                                                                                                                                                        Entropy (8bit):4.947809727136738
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:UbDMNdoq2XDMNB7hIUF33ZSNe3bdLhHTQiqnn25/r7/QVH:nNaq2gNByUFsNe3NtkiYi7oVH
                                                                                                                                                                                                                                        MD5:C0D8A35887DF3F8092157530FF9225D3
                                                                                                                                                                                                                                        SHA1:95DE2591AC07DC47FA2B71389B7FD38CE4AC838A
                                                                                                                                                                                                                                        SHA-256:92A99375EA7702F8E0D0BF254C86FCEF8443F974C3D58CE4418898B2EAAF2ECA
                                                                                                                                                                                                                                        SHA-512:A12C2D147B6DAEE25DE301C8ED5768483A0A3B5D05A5DEE4D65C0FF286A7E1D968CCAB6BFDBEBEE5EE87AB751A74BB843533FB81EDE0D13CE98BDD6EAAD41C52
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:/*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <feross@feross.org> <http://feross.org>. * @license MIT. */../*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <https://feross.org>. * @license MIT. */../*! https://mths.be/punycode v1.3.2 by @mathias */../*! ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> */../**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):644219
                                                                                                                                                                                                                                        Entropy (8bit):7.997986263372679
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:ewaBsYejNi1PGRJ1+td5ENxkG1oUEPA80ULHmHrlTpNrVrvDaeP2bfiRgW:evBsYEipGRz4d5MkG1hEsiErVph9x2Ot
                                                                                                                                                                                                                                        MD5:CEFE7AB61156531FEB412C24A84713A5
                                                                                                                                                                                                                                        SHA1:C2D9E8A009FEBD7B3A79BF9FDC6F0E5802CA2B4B
                                                                                                                                                                                                                                        SHA-256:9FF524DFE665876163EEEB5E38A2CD57914B8C89BE9F1610691EA94C4C987B0D
                                                                                                                                                                                                                                        SHA-512:CEB2F483A34CA28779CC623F13C4F7F89112C8C74CBEB2CF9255911C19D1FFDE01024F92887084EC657CF67EE3B9E2E8EF77F2C1DC1DFDE35089C837450522AF
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......8.....g.V.....tEXtSoftware.Adobe ImageReadyq.e<...miTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a569c91b-6443-4b55-a9e2-f0467135bae6" xmpMM:DocumentID="xmp.did:CB9F52A2C3B411EBAB22C6C7FF17B4CA" xmpMM:InstanceID="xmp.iid:CB9F52A1C3B411EBAB22C6C7FF17B4CA" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EE0FB3F5C25511EBAB22C6C7FF17B4CA" stRef:documentID="xmp.did:EE0FB3F6C25511EBAB22C6C7FF17B4CA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..z....IDATx...r.$._.2.fm.f.4...>..$.....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                                        Entropy (8bit):4.779463443106527
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:HDTmYFi94ENEhp0E6XWJ0j1EmkGOcdZCtJTrfAbRA/RMlEXBxMRUXSmGSHkn:HDBe40ED9S+GOnvA18RMlbRW4
                                                                                                                                                                                                                                        MD5:502011A43BBE3DBC1F01FDFE65D755F1
                                                                                                                                                                                                                                        SHA1:9EBD2D69D2DD1169B2AB6C351E1331DA21D319EE
                                                                                                                                                                                                                                        SHA-256:6EDE95EDCB61EA416E962B1A95AC851718949DFE01210D509766C0C1D6A56498
                                                                                                                                                                                                                                        SHA-512:C29C3C7A79A63E4DBC3B1D8C9EF52E1D6A934118560C55C380A2D6BD06A95B26E4C346CAEADB04C17FA61AD9A70420FE4CD09E02094307151DD203AFC1478779
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[Info].name = GX Classic.author = Opera Software.version = 2..[Start Page].background = GX_Wallpaper_classic.png.position = center center.title text color = #FFFFFF.title text shadow = #757575..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):553432
                                                                                                                                                                                                                                        Entropy (8bit):7.9972050585323275
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:Z5huorZTL/fTTeiLD2sON1cuvhNrStnPMcvUXRk:Zpt3/fGQDm1cgSkc8Bk
                                                                                                                                                                                                                                        MD5:6F465E568966240DC4E0A6E5B9BA4145
                                                                                                                                                                                                                                        SHA1:840E4A1EF9AC21DC364C82C4F929959BD80A96B9
                                                                                                                                                                                                                                        SHA-256:EA8B9CAAF0D047B631CF2300E186E688077290063267590734DA576C5CA805BA
                                                                                                                                                                                                                                        SHA-512:3DD27F58B1B6789C0C91BB3E9FBF645DDD46D5E4B37392933080CA596EF9438168D72621C1DAEB98FED300E0D3C75E01F885330EEB21452D188BD9593D5C316C
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......8.....g.V.....tEXtSoftware.Adobe ImageReadyq.e<...miTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c115b14e-2f90-4f72-a4d9-469532beb265" xmpMM:DocumentID="xmp.did:3427DCDAC3B411EBAB22C6C7FF17B4CA" xmpMM:InstanceID="xmp.iid:115418CCC3B411EBAB22C6C7FF17B4CA" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:23E66AB9C27111EBAB22C6C7FF17B4CA" stRef:documentID="xmp.did:23E66ABAC27111EBAB22C6C7FF17B4CA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...g..n.IDATx....,.y....{..;..."......%St..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):206
                                                                                                                                                                                                                                        Entropy (8bit):4.79100245339162
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:HDTmYFi94EpsDtp0E6XWJ0j1EmkGOcdZCmzLrfAbRA/RMlEXTVXrZXSmGXP:HDBe4p9S+GOsHA18RMl0k
                                                                                                                                                                                                                                        MD5:EABAADD674BE0861AAFFD4655FF0ED65
                                                                                                                                                                                                                                        SHA1:668623E865E73444A1EE53171AB4DA3ABA294F54
                                                                                                                                                                                                                                        SHA-256:93F937CCDF987DA3CB21AC7D5B1DD11F9DF1325A5E94F9794FEEE6BA4212DADD
                                                                                                                                                                                                                                        SHA-512:3EFBCE1C396DED4C2ECCF26B4761BD5FCE1C349FBBB2DBE8FBF21732FFCA41EABF5A63ECE8345E5C04172692CEACF919C3C969EAC81843BB13534C6F3CB54012
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[Info].name = GX Classic Light.author = Opera Software.version = 2..[Start Page].background = GX_Wallpaper_Light_classic.png.position = center center.title text color = #000000.title text shadow = #FFFFFF..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20504
                                                                                                                                                                                                                                        Entropy (8bit):7.979795619815481
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:j9NlMhYJXoq4fV557dYXLl6Hin90gxX0M21vHqB4kjd/eDgDJoiVHGsf:jihYJXgfV51iIHmunvgXjd/e0oiUM
                                                                                                                                                                                                                                        MD5:F76D2267EFF21214B736A070247E430B
                                                                                                                                                                                                                                        SHA1:EC200AF8D4DAF069212270137A05F90E63CF5354
                                                                                                                                                                                                                                        SHA-256:19787423B08DE5F0C07D10FE218C28E5F04A95379383AE61913B81C5CAC532E0
                                                                                                                                                                                                                                        SHA-512:0EC8606B67A924C507CB8B0BAB1700794D02FFD28091F836E1934F828ED21C523147F21B154EB0D4296E93358AF47A9BE38C570147BECCBCC049E742ECA360C2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Cr24....E.........0.."0...*.H.............0............F:qa...QN..;t..B.T.4....W.@{..I..D....'....-]....+.\.....2'wY..!.4a..@C.&.XK.....'..\....*.@:..*...W..2P......L.B*.[..._..rJx..i..e.=.'...Bh....F.5E^..,.qP./.....5..FI0...%1...~m....b....C.....>.l.Fk..-x;.:Rl.....2!.2..Y"\.A..P9.....;........m...#........6......n..K:+..1.i......99.....4Dja|9?...68...*.2....9.,..FY.P...{9.0....@._..@H.B..tD.......-.W.gN+..]N.>.:.+..F.QNolA..w...F\m.yq....:...n..T[..H.@....b.Q$...}.?.i.5O.Z."SB.9.E..O.gI.nH..X'G..x..hv.UF.\m...\..,....B9..m.n.3.*.V\j......MF...Dme.O....:Cr24....&.......0.."0...*.H.............0............F:qa...QN..;t..B.T.4....W.@{..I..D....'....-]....+.\.....2'wY..!.4a..@C.&.XK.....'..\....*.@:..*...W..2P......L.B*.[..._..rJx..i..e.=.'...Bh....F.5E^..,.qP./.....5..FI0...%1...~m....b....C.....>.l.Fk..-x;.:Rl.....2!.2..Y"\.A..P9.....;......K.TL....M....v.D~..1,.......v....mc..[N..M./'...~....[.^..y.q...Y...6.Rl....-..bf........
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):937
                                                                                                                                                                                                                                        Entropy (8bit):4.696402465150079
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:kajwMKZ29J4SESDwxSESdvwMKZ6J4/OdtcywMrkaB:pL9p9dTlr1B
                                                                                                                                                                                                                                        MD5:AB95CEEED8AB50B92754D76816D07F43
                                                                                                                                                                                                                                        SHA1:D4E15CFB9A9D3AB73BB6CD16405404EC0E6851A3
                                                                                                                                                                                                                                        SHA-256:5A5CFDFFA68D1BBCA8BC41D06F6B41FEC8350CD849103B365CE144FD330E2311
                                                                                                                                                                                                                                        SHA-512:DFE887B5B8BC70721771D5FB09FBDF64B8433EEC836C10C72C50F05C7EE10F815CF38F76F2DBF1EA823615DE44E9F749D0E9730EFD60C4E7C5CA46C9DCEAB6A7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[. {. "matchers": ["http(s)?:\\/\\/testsuites.bi.service.osa\\/.*/page1.html"],. "negative_matchers": [],. "active": true,. "min_matchers_to_qualify": 1,. "search_limit_days": 1,. "tag": "opauto_matcher". },. {. "matchers": [. "http(s)?:\\/\\/testsuites.bi.service.osa\\/platforms\\/dna\\/resources\\/simple_pages\\/page2.html". ],. "negative_matchers": [. "http(s)?:\\/\\/testsuites.bi.service.osa\\/platforms\\/dna\\/resources\\/simple_pages\\/page3.html". ],. "active": true,. "min_matchers_to_qualify": 1,. "search_limit_days": 1,. "tag": "opauto_negative_matcher". },. {. "matchers": [. "http(s)?:\\/\\/testsuites.bi.service.osa\\/.*/page4.html",. "http(s)?:\\/\\/testsuites.bi.service.osa\\/.*/page5.html". ],. "negative_matchers": [],. "active": true,. "min_matchers_to_qualify": 2,. "search_limit_days": 1,. "tag": "opauto_2_matchers". }.].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (55446), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):55446
                                                                                                                                                                                                                                        Entropy (8bit):5.223850055669317
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:jphlApZS1EbWXJs8/uyr+Y2UQQB1lc8Hj/mGOb:jn2pZS1E8s8/uyr+CQWcy/mRb
                                                                                                                                                                                                                                        MD5:2FEDB516179E3DDE423CA91423EAFE9A
                                                                                                                                                                                                                                        SHA1:C56610EE8AC265E016FEDAC6FBBF71DAE1B3FB33
                                                                                                                                                                                                                                        SHA-256:30C075E097E527613E1198B3783DB6385F951116FF425E6B2189F5D947FF9F88
                                                                                                                                                                                                                                        SHA-512:D2A09B9D8A5E7070307B460B565865A95E6F18F8AB0FF1F2F4916B27398F52E559E6C5FF2C3A597CF86EB9FD0EBF987CC60223EF0234AA3D43B4B914E2E7601C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var e={100:e=>{var t,a="object"==typeof Reflect?Reflect:null,r=a&&"function"==typeof a.apply?a.apply:function(e,t,a){return Function.prototype.apply.call(e,t,a)};t=a&&"function"==typeof a.ownKeys?a.ownKeys:Object.getOwnPropertySymbols?function(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function(e){return Object.getOwnPropertyNames(e)};var i=Number.isNaN||function(e){return e!=e};function s(){s.init.call(this)}e.exports=s,e.exports.once=function(e,t){return new Promise((function(a,r){function i(a){e.removeListener(t,s),r(a)}function s(){"function"==typeof e.removeListener&&e.removeListener("error",i),a([].slice.call(arguments))}g(e,t,s,{once:!0}),"error"!==t&&function(e,t,a){"function"==typeof e.on&&g(e,"error",t,{once:!0})}(e,i)}))},s.EventEmitter=s,s.prototype._events=void 0,s.prototype._eventsCount=0,s.prototype._maxListeners=void 0;var n=10;function o(e){if("function"!=typeof e)throw new TypeError('The "listener" argument must
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1401
                                                                                                                                                                                                                                        Entropy (8bit):5.5432469218417655
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1HE8XuWnUVadwf6TVxyaxmwWFFUmRgWdKGN9ylm9xxTCOdEPTROegC2t17r2Y0L:WnWkayobJWTUaguNcm9XCOmdOegC237K
                                                                                                                                                                                                                                        MD5:55C528799125B8F40659DC19D5C91D6F
                                                                                                                                                                                                                                        SHA1:2D18C5ED10FFECBC880C7AF2D08A94B7EF7CF950
                                                                                                                                                                                                                                        SHA-256:76607E2B3FF21B2A5E09D1018331D734758AE45A8341BA57D8FA184956B6B2D2
                                                                                                                                                                                                                                        SHA-512:2BD5C059FB77B830A567400B4F47822AB47D1763841CDB9110E7349D53B6865D454F3588175CF12D92E0CA5CB1675866C11B36C227A234B08BBEEF0CD3426174
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "author": "Opera Software AS",.. "background": {.. "persistent": true,.. "scripts": [ "main.js" ].. },.. "developer": {.. "name": "Opera Software".. },.. "externally_connectable": {.. "ids": [ "odndjkngipngdmdlfodecoelobjbidna", "igpdmclhhlcpoindmhkhillbfhdgoegm", "ekaedphfbpfmddheafoogkidbnhmbdgp" ].. },.. "incognito": "not_allowed",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwAPLx0Y6cWHfsh67UU7lhhY7dMPqQoJULjS57Q/HVy5Ae5KFSS7hgrhEwoiSC9onE4MXvy1dtuUB0SsEXJuO9wztMid3WcjoIfk0Ybv7QEO6JqtYS9DD7wT9JwaFXMKivwnrgCrLQDoe2iqUp++8Vx0OMlCl1qHp74MBjkykQioNW6mqG1/kf3JKeNfSaY7ZZf49iSfDrQXuQmiZ3MKekUa+NUVeEIssinFQ1JEvrhHI1R4196JGSTDBf5ElMb/fxH5tsb/e52LAmwGaQ4ya4sjePsVsnEZrBgkteDvNOlJs2ajEGC7btjIh3jKgklkiXOajQYLWuVA5rt6VAqbzOwIDAQAB",.. "manifest_version": 2,.. "name": "Rich Hints Agent",.. "permissions": [ "boosterPrivate", "cashbackPrivate", "browserSidebarPrivate", "downloads", "history", "limitersPrivate", "management", "operaBrowserPriv
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (374), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):374
                                                                                                                                                                                                                                        Entropy (8bit):4.970916546861187
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:9b+g+RrRYe18zVbDrWfxuV3KEw3iBdPwXMRcMp1RrR1E+PLN5Tf:9CrRYPFDCkV3KEw3MiMKurRG+zfTf
                                                                                                                                                                                                                                        MD5:748685C69232CA9068A626367277A61F
                                                                                                                                                                                                                                        SHA1:00D8856520FE4A2B6C1D0F0731F2F11B8642DAD3
                                                                                                                                                                                                                                        SHA-256:E451CFCD1D3CD0504497A05D774D9985EEA1C833596081185BBAC66AC239794C
                                                                                                                                                                                                                                        SHA-512:72011AE8E8D0673E59B5E99B4B0894163D4184B416EB2E76DEB3B04F879F8378897CDE07A7A3F6938360FF11A9C692273EE94667938159288C9EA73BF7D9C625
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(()=>{"use strict";window.addEventListener("message",(function e(t){"show_box"===t.data.type&&opr.startpageHintsPrivate.showSection("at-the-top",(o=>{o.style.width="300px",o.style.height="100px",o.style.backgroundColor=t.data.boxColour,o.innerText=t.data.text,window.removeEventListener("message",e),window.postMessage({type:"show_box_done"},"chrome://startpage")}))}))})();
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11859), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11859
                                                                                                                                                                                                                                        Entropy (8bit):5.280057279216983
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:vh6pIxDT4BHVVRYmqzoczJNitV5Zlfon/caj6POoQdwfrevTEWoqeVwb61GR/cTl:vbsVVymqz6ttlfDaj6PHYwfregW3eVwc
                                                                                                                                                                                                                                        MD5:2640D984BEA1C759A6BD9306F769BC02
                                                                                                                                                                                                                                        SHA1:1415AFCE6EF5895354B47F6CF0786CC39873AF8A
                                                                                                                                                                                                                                        SHA-256:14A8D2132DDC8B5347630A6CA2719EE607028930773779F3BB63F808C07710DF
                                                                                                                                                                                                                                        SHA-512:95806FD0A423AB9EF2B5D62EABB34158A9097E344FC05C64F4354B47B7D48BEA6ECFF1DCFFE937458DB8757807C5509E9E0A00DE29D329B4579A77037510801C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var e={250:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.Prefs=void 0;const i="speeddial.bigger_tiles",s="ui.browser.sidebar.visible";class o{constructor(e,t,i,s){this._useBiggerTiles=e,this._sidebarVisible=t,this._adjustColumnsPref=i,this._speeddialColumnCountPref=s,this.listeners=new Map,chrome.settingsPrivate.onPrefsChanged.addListener((e=>this.onPrefsChanged(e)))}static async make(){return new o((await o.get(i)).value,(await o.get(s)).value,(await o.get("startpage.adjust_columns")).value,(await o.get("speeddial.column_count")).value)}get useBiggerTiles(){return this._useBiggerTiles}get sidebarVisible(){return this._sidebarVisible}get adjustColumnsPref(){return this._adjustColumnsPref}get speeddialColumnCountPref(){return this._speeddialColumnCountPref}static async get(e){return new Promise((t=>{chrome.settingsPrivate.getPref(e,(e=>{t(e)}))}))}onPrefsChanged(e){var t;for(let o of e){o.key===i?this._useBiggerTiles=o.value:o.key===s&&(this._sidebarVisib
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):644219
                                                                                                                                                                                                                                        Entropy (8bit):7.997986263372679
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:ewaBsYejNi1PGRJ1+td5ENxkG1oUEPA80ULHmHrlTpNrVrvDaeP2bfiRgW:evBsYEipGRz4d5MkG1hEsiErVph9x2Ot
                                                                                                                                                                                                                                        MD5:CEFE7AB61156531FEB412C24A84713A5
                                                                                                                                                                                                                                        SHA1:C2D9E8A009FEBD7B3A79BF9FDC6F0E5802CA2B4B
                                                                                                                                                                                                                                        SHA-256:9FF524DFE665876163EEEB5E38A2CD57914B8C89BE9F1610691EA94C4C987B0D
                                                                                                                                                                                                                                        SHA-512:CEB2F483A34CA28779CC623F13C4F7F89112C8C74CBEB2CF9255911C19D1FFDE01024F92887084EC657CF67EE3B9E2E8EF77F2C1DC1DFDE35089C837450522AF
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......8.....g.V.....tEXtSoftware.Adobe ImageReadyq.e<...miTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a569c91b-6443-4b55-a9e2-f0467135bae6" xmpMM:DocumentID="xmp.did:CB9F52A2C3B411EBAB22C6C7FF17B4CA" xmpMM:InstanceID="xmp.iid:CB9F52A1C3B411EBAB22C6C7FF17B4CA" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EE0FB3F5C25511EBAB22C6C7FF17B4CA" stRef:documentID="xmp.did:EE0FB3F6C25511EBAB22C6C7FF17B4CA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..z....IDATx...r.$._.2.fm.f.4...>..$.....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                                        Entropy (8bit):4.779463443106527
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:HDTmYFi94ENEhp0E6XWJ0j1EmkGOcdZCtJTrfAbRA/RMlEXBxMRUXSmGSHkn:HDBe40ED9S+GOnvA18RMlbRW4
                                                                                                                                                                                                                                        MD5:502011A43BBE3DBC1F01FDFE65D755F1
                                                                                                                                                                                                                                        SHA1:9EBD2D69D2DD1169B2AB6C351E1331DA21D319EE
                                                                                                                                                                                                                                        SHA-256:6EDE95EDCB61EA416E962B1A95AC851718949DFE01210D509766C0C1D6A56498
                                                                                                                                                                                                                                        SHA-512:C29C3C7A79A63E4DBC3B1D8C9EF52E1D6A934118560C55C380A2D6BD06A95B26E4C346CAEADB04C17FA61AD9A70420FE4CD09E02094307151DD203AFC1478779
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[Info].name = GX Classic.author = Opera Software.version = 2..[Start Page].background = GX_Wallpaper_classic.png.position = center center.title text color = #FFFFFF.title text shadow = #757575..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1374145
                                                                                                                                                                                                                                        Entropy (8bit):7.988312852174659
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:FaI1J8UAep79ESV8NhzzA0yAwG6jfhHDyqWyyhPEGoJFNjWrK8wrCy:FL6gE1z00JwGYfhjyLyyPEHnErwrCy
                                                                                                                                                                                                                                        MD5:FE78D763BD185E50B7D2A5588E28EDED
                                                                                                                                                                                                                                        SHA1:BF2090BD1BACE712BDF31F5DA83D10A2555E455C
                                                                                                                                                                                                                                        SHA-256:DC7367421A7C3700AE94F560DE2D451EA3721C0F2F4B41A812546EB947C54635
                                                                                                                                                                                                                                        SHA-512:8A7E6ED66007547CC732AFC3CD14343F13E0FDE0DCD6036DE55FF50F4FD6AE733CDEF99E4090F012F5DEED85648FDFEEBBBEE9BB23A82AE80242C03F34095177
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......8........C....pHYs.................sRGB.........gAMA......a....VIDATx...3;nf...n..U.........JI..A.d..L.r..9.8......DF.....W................N................x....................`..............7.................M@...............x....................`..............7.................M@...............x....................`..............7.................M@...............x....................`..............7.................M8(.W9.....;...0................|<...5a..0....M..=..s ._..{..........|<...5y......:....8.u.&}..>.c.&..........>.....c...3...!....f>...}...>^..v.kW..5...Kfo.?"?.c.......U..._...8#.^."k{ku.x~..ub.N.x.V...,[#...d.f.#.:.O.....Y.1[..y..3...!...V....k_'...o..\..5...Kfo.?"?.c.......U..._...8#.^."k{ku.x~..ub.N.x.V...,[#...d.f.#.:.O.....Y.1[..y..3...!...V....k_'...o..\..5...Kfo.?"?.c.......U..._...8#.^."k{ku.x~..ub.N.x.V...,[#...d.f.#.:.O.....Y.1[..y..3...!...V....k_'...o..\..5...Kfo.?"?.c.......U..._..x...?../..;x
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                                        Entropy (8bit):4.7010441804492205
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:HDTmYFi94ENEhp0E6XWJ0j1EmkGOcOWLrfAbRA/RMlEXBxMRUXSmGSHkn:HDBe40ED9S+GOp6A18RMlbRW4
                                                                                                                                                                                                                                        MD5:200C0FC381A0FC15835202F4C187F21D
                                                                                                                                                                                                                                        SHA1:E2DCE2A89CBA71AF79756DE0AB59F3AAAD1FCE47
                                                                                                                                                                                                                                        SHA-256:D616D51C42998986A96407E3619CBB0DDD04CB51CA1499086682B5164F14A70E
                                                                                                                                                                                                                                        SHA-512:741B1F10A6F1D3C3058AE77DE51118F4F800412A55B7BB1AFB28F6B10433F359C5990A613BE73210FAF017876E016A9B2074379FFCA4EFDED90625C1B7B556B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[Info].name = GX Classic.author = Opera Software.version = 2..[Start Page].background = classic.png.position = center center.title text color = #FFFFFF.title text shadow = #757575..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Mar 29 17:36:46 2024, mtime=Fri Mar 29 17:36:46 2024, atime=Wed Mar 27 07:51:27 2024, length=2304416, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1432
                                                                                                                                                                                                                                        Entropy (8bit):4.9606456038803435
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:8mcbHmvVRybP4NkODnWGAC5fPmE9GmI/6qECOqyxEZWNEyYb6zm:8mcbHmtRybA+kW9ChPmE9Gm9qECLyxEi
                                                                                                                                                                                                                                        MD5:765B5B8CA9F6FD64BA72E272C5809085
                                                                                                                                                                                                                                        SHA1:C7DB835BB9021850B482A50DDF96D1856F777A32
                                                                                                                                                                                                                                        SHA-256:B89FAFF9AA1B7C23EB95618BFEF5314BAA0CD8F30DCF72CFDE1D49FA01C21FD4
                                                                                                                                                                                                                                        SHA-512:5AB4E742729F02895F34D6F9D0CD5C96B699D9BEA487D1D7782094DEC755167AFC5475EB7E7DAF792C5569BA674764303393FCAE0D0916FEBFBA0AB2CF6E514B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:L..................F.... .................$.:.#....)#.....................(.:..DG..Yr?.D..U..k0.&...&......vk.v.....!.......2..........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^}Xf............................%..A.p.p.D.a.t.a...B.P.1.....}Xh...Local.<......CW.^}Xh.....b.....................aXi.L.o.c.a.l.....Z.1.....}X{...Programs..B......}Xh.}X{...............................P.r.o.g.r.a.m.s.....Z.1.....}X....OPERAG~1..B......}X{.}X..............................(.O.p.e.r.a. .G.X.....f.2..)#.{XnF .launcher.exe..J......}X..}X....... .....................8..l.a.u.n.c.h.e.r...e.x.e.......j...............-.......i...................C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe..*.....\.....\.....\.....\.P.r.o.g.r.a.m.s.\.O.p.e.r.a. .G.X.\.l.a.u.n.c.h.e.r...e.x.e...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.O.p.e.r.a. .G.X.............:...........|....I.J.H..K..:...`.......X.......405464...........hT..CrF
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5829
                                                                                                                                                                                                                                        Entropy (8bit):3.7180888799875476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:I5Cen2RybA++skvh/pJ9GmhZ/aqGmhLk5Cen2RybA++skvh/D9GmhZ/aqGm7pk5v:I5bnuXXsz5bnuXXs+u5bnuXXspQc
                                                                                                                                                                                                                                        MD5:2BF68D440787BE04C0D6544D04AAB6C9
                                                                                                                                                                                                                                        SHA1:43E189DAD6A9BC0E61B1E60505B852A6D78F27D0
                                                                                                                                                                                                                                        SHA-256:8D83A1A3CDF6EFC9A12582DE5AE3589724B5C35ED8D220C8BA3E3713D1012851
                                                                                                                                                                                                                                        SHA-512:E916511C1BCDECA57167E64AFA367DA9BEA22A9E1F8BC3A2DE92DC1F0929F0A509E30B14303639E788B7053A94444A1AD776E8D16A0CF85EF8406C975943FEAC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ....Z......z.. ....4.$.#.............................:..DG..Yr?.D..U..k0.&...&......vk.v.....!......... ........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^}Xf............................%..A.p.p.D.a.t.a...B.P.1.....}X....Local.<......CW.^}X......b.......................z.L.o.c.a.l.....Z.1.....}X{...Programs..B......}Xh.}X{...............................P.r.o.g.r.a.m.s.....Z.1.....}X....OPERAG~1..B......}X{.}X.............................v*.O.p.e.r.a. .G.X.....\.2.....{XqF .opera.exe.D......}X..}X....... .....................9.o.p.e.r.a...e.x.e.......g...............-.......f...................C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe.... .-.-.n.e.w.-.t.a.b.8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.O.p.e.r.a. .G.X.\.o.p.e.r.a...e.x.e.........%USERPROFILE%\AppData\Local\Programs\Opera GX\opera.exe..........................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5829
                                                                                                                                                                                                                                        Entropy (8bit):3.7180888799875476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:I5Cen2RybA++skvh/pJ9GmhZ/aqGmhLk5Cen2RybA++skvh/D9GmhZ/aqGm7pk5v:I5bnuXXsz5bnuXXs+u5bnuXXspQc
                                                                                                                                                                                                                                        MD5:2BF68D440787BE04C0D6544D04AAB6C9
                                                                                                                                                                                                                                        SHA1:43E189DAD6A9BC0E61B1E60505B852A6D78F27D0
                                                                                                                                                                                                                                        SHA-256:8D83A1A3CDF6EFC9A12582DE5AE3589724B5C35ED8D220C8BA3E3713D1012851
                                                                                                                                                                                                                                        SHA-512:E916511C1BCDECA57167E64AFA367DA9BEA22A9E1F8BC3A2DE92DC1F0929F0A509E30B14303639E788B7053A94444A1AD776E8D16A0CF85EF8406C975943FEAC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ....Z......z.. ....4.$.#.............................:..DG..Yr?.D..U..k0.&...&......vk.v.....!......... ........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^}Xf............................%..A.p.p.D.a.t.a...B.P.1.....}X....Local.<......CW.^}X......b.......................z.L.o.c.a.l.....Z.1.....}X{...Programs..B......}Xh.}X{...............................P.r.o.g.r.a.m.s.....Z.1.....}X....OPERAG~1..B......}X{.}X.............................v*.O.p.e.r.a. .G.X.....\.2.....{XqF .opera.exe.D......}X..}X....... .....................9.o.p.e.r.a...e.x.e.......g...............-.......f...................C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe.... .-.-.n.e.w.-.t.a.b.8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.O.p.e.r.a. .G.X.\.o.p.e.r.a...e.x.e.........%USERPROFILE%\AppData\Local\Programs\Opera GX\opera.exe..........................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Mar 29 17:36:46 2024, mtime=Fri Mar 29 17:36:46 2024, atime=Wed Mar 27 07:51:27 2024, length=2304416, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1432
                                                                                                                                                                                                                                        Entropy (8bit):4.9606456038803435
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:8mcbHmvVRybP4NkODnWGAC5fPmE9GmI/6qECOqyxEZWNEyYb6zm:8mcbHmtRybA+kW9ChPmE9Gm9qECLyxEi
                                                                                                                                                                                                                                        MD5:765B5B8CA9F6FD64BA72E272C5809085
                                                                                                                                                                                                                                        SHA1:C7DB835BB9021850B482A50DDF96D1856F777A32
                                                                                                                                                                                                                                        SHA-256:B89FAFF9AA1B7C23EB95618BFEF5314BAA0CD8F30DCF72CFDE1D49FA01C21FD4
                                                                                                                                                                                                                                        SHA-512:5AB4E742729F02895F34D6F9D0CD5C96B699D9BEA487D1D7782094DEC755167AFC5475EB7E7DAF792C5569BA674764303393FCAE0D0916FEBFBA0AB2CF6E514B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:L..................F.... .................$.:.#....)#.....................(.:..DG..Yr?.D..U..k0.&...&......vk.v.....!.......2..........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^}Xf............................%..A.p.p.D.a.t.a...B.P.1.....}Xh...Local.<......CW.^}Xh.....b.....................aXi.L.o.c.a.l.....Z.1.....}X{...Programs..B......}Xh.}X{...............................P.r.o.g.r.a.m.s.....Z.1.....}X....OPERAG~1..B......}X{.}X..............................(.O.p.e.r.a. .G.X.....f.2..)#.{XnF .launcher.exe..J......}X..}X....... .....................8..l.a.u.n.c.h.e.r...e.x.e.......j...............-.......i...................C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe..*.....\.....\.....\.....\.P.r.o.g.r.a.m.s.\.O.p.e.r.a. .G.X.\.l.a.u.n.c.h.e.r...e.x.e...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.O.p.e.r.a. .G.X.............:...........|....I.J.H..K..:...`.......X.......405464...........hT..CrF
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (492)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):540
                                                                                                                                                                                                                                        Entropy (8bit):5.245388315174852
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jXfCZGUmjxAJPdmSUA+S856A3dFrduRt8fpAsGUvw6fSe/:TC49jqRdmBA+PhuRn+vw0SC
                                                                                                                                                                                                                                        MD5:E8616862EFACB2760A28FA111232C1D5
                                                                                                                                                                                                                                        SHA1:3EC666E130EB43A6F0E774718B824BC441977DEE
                                                                                                                                                                                                                                        SHA-256:7FDD4E21C4AD43FD3F51F2EA8EB48F2B0D91A9F5E2033EAA3720BAE5F96925E8
                                                                                                                                                                                                                                        SHA-512:B270246222EF4264A7BD938404EEC3C2B6579404694A05960D030A2DB5D6DE76FC56F15991BAD9CAAD3FB4A7BCE1D885D26E59AE5A255B456125EE2266E70E1F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// bNNZwaRz0qzDFMPX81Wgni9VfJ/cfve1GPwm27rQdGo=.{"Extensions":{"ActiveExternalExtensionsInfo":{},"ActiveWebstoreExtensionsInfo":{},"BlacklistedExtensionsInfo":{},"CVBlockedExtensionsInfo":{},"TotalCount":0},"Features":{"RemotelyEnabled":[],"UserDecisions":{}},"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (600)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):648
                                                                                                                                                                                                                                        Entropy (8bit):5.614061139508431
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:j55Q7acayh8UZniWYN0AVFnWYX5SWYN839WYz8YYaG9HiLadv:95Nmin0Ax5Sra9J8M8
                                                                                                                                                                                                                                        MD5:BF5F11A7466F582BD93FE82EA46434D8
                                                                                                                                                                                                                                        SHA1:67EF5DFB7898FBB80856B8507F77895D71B30CC9
                                                                                                                                                                                                                                        SHA-256:6E7DC8FF46F1AEE6096F328BDB0C3ABA4D7A34B96159D424516D4E9C55C7B4FF
                                                                                                                                                                                                                                        SHA-512:39A902894E48B731B77A3682B40DAA7545740F35E70272CD04FBBD3F1B97040FB428A6E3F908B1DE65997E2F3C6C5B406DA79B612F8B18588163588E58B38AFC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// gSi8bZ06FD4VOjV3AzP1VBcUpkx/gLPSOsJ4nzYxYq4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","UI":{"SpeedDial":{"Actions":{"https://booking.com/":{"AJwbNhH5idTsmWKO8u/eHoCZ901kUp1shXODMBjJaHE=":{"Impression":1}},"https://gx.games/":{"gx_gxc":{"Impression":1}},"https://www.ebay.com/":{"k6ZsJtM9l3PFkPaBwRSB/7W+9+O7t7w1VV66o+ar1Jg=":{"Impression":1}},"https://www.instant-gaming.com/":{"mmIqHxHWN2a8lgOT1ekqz9Eu8BD12EOsXv8xLUW99AY=":{"Impression":1}},"https://www.twitch.tv/":{"gx_twitch":{"Impression":1}},"https://www.youtube.com/":{"gx_youtube":{"Impression":1}}}}},"Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (939)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):987
                                                                                                                                                                                                                                        Entropy (8bit):5.612187386674111
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jKz8acayh8UHYcy+77ZWYTniWYN0AVFnWYh2CSYX5SWY+JV3aFqmWYwKwWYN839+:e2xJlpin0A2m5SoJV3akmqtra9J8M8
                                                                                                                                                                                                                                        MD5:3A83F1CF22B21E1B697AF4E7CDD2037D
                                                                                                                                                                                                                                        SHA1:DF6C15F67761386FF4F10FA7363AE3BA4A064712
                                                                                                                                                                                                                                        SHA-256:084BB4484975A5D7268BBE798830EAD7902139A85B2D30B393C8B499A03A7CF6
                                                                                                                                                                                                                                        SHA-512:2E462B9318B9C35E51685C20653471950A49E1FB901DE446FF13ED11E33E6A3CD14F48F892ECC7FE62F45A9736D1CBF1B1BF94AD3430BFD36AEF15A5A5E6FBD9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// zk2H2CA2BeotA4WVm8KKTC9VsQg7mPgDUHBPWJnoJUk=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","UI":{"SpeedDial":{"Actions":{"https://best.aliexpress.com/":{"p8qDvSHdJOAOpr9j1T8KPzqtz70/Rner7Sc0Ic0Tcqk=":{"Impression":1}},"https://booking.com/":{"AJwbNhH5idTsmWKO8u/eHoCZ901kUp1shXODMBjJaHE=":{"Impression":1}},"https://gx.games/":{"gx_gxc":{"Impression":1}},"https://www.amazon.com/":{"gx_amazon_unmatched":{"Impression":1}},"https://www.ebay.com/":{"k6ZsJtM9l3PFkPaBwRSB/7W+9+O7t7w1VV66o+ar1Jg=":{"Impression":1}},"https://www.eneba.com/":{"uQuYkFQnzNjVVAHcekLep5kvPZGNWe3SFXR1KKBX1r0=":{"Impression":1}},"https://www.humblebundle.com/":{"gx_humblebundle_unmatched_std1":{"Impression":1}},"https://www.instant-gaming.com/":{"mmIqHxHWN2a8lgOT1ekqz9Eu8BD12EOsXv8xLUW99AY=":{"Impression":1}},"https://www.twitch.tv/":{"gx_twitch":{"Impression":1}},"https://www.youtube.com/":{"gx_youtube":{"Impression":1}}}}},"Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80740
                                                                                                                                                                                                                                        Entropy (8bit):5.6031180547255985
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:DH0HOH5HFHst4HhUHqHidHb2Hi9HgH5HX5x0HrGkrcKM3HZH6HnHoHgHcjHXHOHd:ytGOK4bhmLcjGmosD
                                                                                                                                                                                                                                        MD5:63AEDECD1D5B9DB3660EC5CD6AE4A616
                                                                                                                                                                                                                                        SHA1:2C962EB561FCF2B2FC3DF11565EE0E90DC11F307
                                                                                                                                                                                                                                        SHA-256:05037D911202751644A8C8F016C98BD8E3020D7F1AA0543C29FC1C7F8D43A951
                                                                                                                                                                                                                                        SHA-512:06E46D717D5F97179875CB81620073C09C0FD84D94DD4A1DD14846A791A366AFB7A059FF73AE583879F814D664C726E8C7E62DA9B4124C2DB9B536208B535D81
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"adblocker":{"whitelist_initialized":true,"whitelist_version":6},"bookmarks":{"partners":{"participating_user":true}},"extensions":{"opsettings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13356211019437987","from_webstore":false,"granted_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"incognito_content_settings":[],"incognito_preferences":{},"is_pending_third_party_install":false,"last_update_time":"13356211019437987","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (334)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):382
                                                                                                                                                                                                                                        Entropy (8bit):5.3137599061486975
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:jNsjSRp13WdBpHjAtMb2N2QQEzrtBAqGEAddFV9jduRtWEOfpAZfW9q9UvwZilcK:jNsybufA+S856A3dFrduRt8fpAsGUvwi
                                                                                                                                                                                                                                        MD5:D15451D1F3904411AFA8B0FAB23A73CC
                                                                                                                                                                                                                                        SHA1:F67510D9028F748C78D4085C2EF9281CC2CB0B1B
                                                                                                                                                                                                                                        SHA-256:AA895EDA3E3E9AA717DA24F91886CA778CDE2B4941B0E82A4CEFCC40FBFAC42F
                                                                                                                                                                                                                                        SHA-512:A9319EC6689780F79CEEC738AD161B57FD21954B7F1AAA37E9BB675F25B63ABFEA021E8AA1240676EDC426A3FEB5EAA0680BBFFB4E5EF14B51951E3BBCD444CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// y6Z0Vw6zahk8UGTRx/kPbMKbQ90jx4e+2ylnwfMzgRs=.{"Features":{"RemotelyEnabled":[],"UserDecisions":{}},"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9978
                                                                                                                                                                                                                                        Entropy (8bit):6.045763710825674
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:pS7UWrKU6Fdk6JmOM8pRblqnznncp/OHAKdpIc+4yqZ3fXDUUQzbh:pS7UWuU6Fdk9O//qnznzfIJ0Z3vqbh
                                                                                                                                                                                                                                        MD5:D6252A30F29514BE73F2A8E0138A4C72
                                                                                                                                                                                                                                        SHA1:ADE36804A918ED97D2490F3FF103F4A801FA4FF9
                                                                                                                                                                                                                                        SHA-256:DEFC0C7B1C9D69875CE2FED665A1DD2B2E4F70573BEED47F7FC7914A46B2560A
                                                                                                                                                                                                                                        SHA-512:14D0B1D50303A58D1DA347359649A4DBED050D9BACAD96BFDC4EAFF96FF92886B8A361A74DA5F33FF399813025B7E1135FB6989F3E2A4E5B13E258BD9F2317EC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"ab_testing":{"uid":"ZjM2YzcwYmUtNWFjYi00YjRjLTg4YzAtMDJhNTYwODJkYThj"},"browser":{"remote_flags":"01979299c8cd,13e025f64bd6:disabled,13eeaf851da7,15322f489976,1ad69b007ce5,1c4dddb65bac,1d24dceb937a,278deecb29a1,2c1429a5a72e,3389f6c15eb9,40db6e644d2c:disabled,50796754ffc7,5448a57d6689:disabled,54726ed4401e,56d717ae3ad6,5a28d66c82cd,603cade21cf7,654296fe9d6c,818c3ef12d0b,8511df77ed15,970fe421a344,9ec4e68ae70a:disabled,b2a2a32b832b,b7751444d14a,b9677b166709:disabled,c24103d5839f:disabled,c25d6d8d2719:disabled,c57119eb4723,c9a44eaecc11,cbc43aa3cfb6,ce1c7c17ef6e,d144067b33ec,d4b5093b464f,e2c9ffba8439,e7de6afa38c4,f17eaee53639,f3834d6657d8,f77fe4682650,fc82980101cd","remote_flags_char_requirements":{"818c3ef12d0b":{"forbidden":["5b3eb4a6c335a0659d16d1a189ca155e4441ea14"],"required":["64336fb81a04836eb8108d24fbca3aa3682db0a5"]}},"remote_flags_guid":"ba9ca826-158b-4fe3-bf9b-e96f36e86da7"},"browserjs":{"version":"1708931004"},"chars":{"list":[]},"component_updater":{"media_foundation_widevine
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (314)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):362
                                                                                                                                                                                                                                        Entropy (8bit):5.623579733578692
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:j2tsUWRJzacayhQ5pXYDvLDzeaWL39VK/kRBL12/l0TVmVK/Y4Add7qI:jzJzacayh8U7839WYz8Yadv
                                                                                                                                                                                                                                        MD5:8DF03877B5E451B611498D95630962E5
                                                                                                                                                                                                                                        SHA1:F91E54FC5978171938938C5C9F71879329CDAB54
                                                                                                                                                                                                                                        SHA-256:789A0198A54D1349E366232841263B407639D0A249976A385D909BED4E901E58
                                                                                                                                                                                                                                        SHA-512:2821F8B2D7584899A920F68C15CE1B6CEEA5BDF93621B988ADB98FC4947DB906E391C1A56BCFC26B5BE4E6D2C488D9CD02C6E322321C63F8BD3584DBEB1FB863
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// vBM/VPBUtRoS4JWwdjV+9azJnGyx69rTf3HDxofpzz8=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","UI":{"SpeedDial":{"Actions":{"https://www.instant-gaming.com/":{"mmIqHxHWN2a8lgOT1ekqz9Eu8BD12EOsXv8xLUW99AY=":{"Impression":1}},"https://www.twitch.tv/":{"gx_twitch":{"Impression":1}}}}},"Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):18873
                                                                                                                                                                                                                                        Entropy (8bit):4.553616091765325
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Jr6e+0d3yE9LN9RRDI8V4SiyIH8e54VMNIPZcb4CKgrN6EH5d:Jj3L/XfmeBo8gQEZd
                                                                                                                                                                                                                                        MD5:D30F8A3DBC328B1AD07156BCC7206721
                                                                                                                                                                                                                                        SHA1:23FC890E1AC533BC9D2F169A5920DFD40DD83BB6
                                                                                                                                                                                                                                        SHA-256:A3129BB9853AEBC1C8ACB032ED376A75810FF5EF5797598FC35DBCEDDB6799F5
                                                                                                                                                                                                                                        SHA-512:87C79C493B74CCF78D58E3A4671B236B3C9FF30038017DF9A98FC696588E67414207D5AB732BF51D43EAD377FF7D606E74F4FB4FD1D23747DB293B4E12B83092
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "checksum": "cc4bd969b0e503140b8f49c3f4932548",.. "roots": {.. "bookmark_bar": {.. "children": [ ],.. "date_added": "13356211019178842",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "0bc5d13f-2cba-5d74-951f-3f233fe6c908",.. "id": "1",.. "name": "Bookmarks bar",.. "type": "folder".. },.. "custom_root": {.. "pinboard": {.. "children": [ ],.. "date_added": "13356211019218247",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "00000000-0000-4000-a000-000000000907",.. "id": "7",.. "name": "Pinboard",.. "type": "folder".. },.. "speedDial": {.. "children": [ {.. "children": [ {.. "date_added": "13356211022061164",.. "date_last_used": "0",.. "guid": "a285c2af-ada4-494f-b7d4-45f5f7edcacc",..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):529076
                                                                                                                                                                                                                                        Entropy (8bit):5.175806032484341
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:z64LRoxw7fL+wW2AfCOH0dhpe/gulplcC1G6QOhTJ8aQprLmLPWPS6QBqBWFpwTl:4iExq+RaZCgmVO
                                                                                                                                                                                                                                        MD5:42358024DBDD8B5A4BF7B1379121EB5B
                                                                                                                                                                                                                                        SHA1:72BA41F6898757F06E03C7ABB7897A16037BBA5C
                                                                                                                                                                                                                                        SHA-256:0A18B8102A8808462697BC28C0AFFCA24A31CB8C4585C9210488EFAA9DC2477D
                                                                                                                                                                                                                                        SHA-512:C3FA4915091212BFE56E99A14CFAD1CE9C13746A66212882954292174DC7B599DDBD70ECAA81B131AB407996D17454D3D70EFE31BE670BFF6E412142C6E93874
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"suggestions":[{"categories":[],"favicon_url":"https://sd-images.operacdn.com/api/v1/images/45a39e916e22af0e8c46bd419230204ce0eebadb.png","forbidden_dna":[],"history_patterns":[],"ignore_sd_filter":false,"keywords":[],"name":"GOG.com","partner_id":"gx_gog_suggestions","ping_url":"https://speeddials.opera.com/api/v2/ping/gx_gog_suggestions","premium":true,"rank":1,"real_url":"https://www.kqzyfj.com/click-100955623-15586434?sid=gx-row-cj-gog-ssd-def","required_dna":[],"source":"","thumbnail_url":"https://sd-images.operacdn.com/api/v1/images/c2b5c693a6e14874a20bc9e896fcaa760aa4d7eb.png","type":0,"url":"https://www.gog.com/"},{"categories":[],"favicon_url":"https://sd-images.operacdn.com/api/v1/images/ad4ac5dd18b5c44cdc22a37217bfec19a3abebd1.png","forbidden_dna":[],"history_patterns":[],"ignore_sd_filter":true,"keywords":[],"name":"Humble Bundle","partner_id":"gx_humblebundle_suggestions","ping_url":"https://speeddials.opera.com/api/v2/ping/gx_humblebundle_suggestions","premium":false,"ra
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (775)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):823
                                                                                                                                                                                                                                        Entropy (8bit):5.6450380367340705
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jLIq8OkMNSacayh8UZniWYN0AVFnWYX5SWY+JV3aFqmWYwKwWYN839WYz8YYaG9h:nXMMNNmin0Ax5SoJV3akmqtra9J8M8
                                                                                                                                                                                                                                        MD5:80F1DCE81D5DABCCB4E0D46365A13CDE
                                                                                                                                                                                                                                        SHA1:17D4F36C834BDB470645BA62CEF47640923931B6
                                                                                                                                                                                                                                        SHA-256:3B04F4D120A8918BE901EACA41C11F146A8C2C55E22D86D46ACF6BC812255069
                                                                                                                                                                                                                                        SHA-512:6B9F261F488710C45CECAC1E2063226087C2249E6A89FE5B61E929AAA1B66878030AF0CD0000959012A7D2D04B3460802EAD1D27A5916FFCF467C9CEB0FB2E7A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// TkZFprqcet+5YCclRdXxFWQEhRKyrMWp/OZQ+AJ4gyY=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","UI":{"SpeedDial":{"Actions":{"https://booking.com/":{"AJwbNhH5idTsmWKO8u/eHoCZ901kUp1shXODMBjJaHE=":{"Impression":1}},"https://gx.games/":{"gx_gxc":{"Impression":1}},"https://www.ebay.com/":{"k6ZsJtM9l3PFkPaBwRSB/7W+9+O7t7w1VV66o+ar1Jg=":{"Impression":1}},"https://www.eneba.com/":{"uQuYkFQnzNjVVAHcekLep5kvPZGNWe3SFXR1KKBX1r0=":{"Impression":1}},"https://www.humblebundle.com/":{"gx_humblebundle_unmatched_std1":{"Impression":1}},"https://www.instant-gaming.com/":{"mmIqHxHWN2a8lgOT1ekqz9Eu8BD12EOsXv8xLUW99AY=":{"Impression":1}},"https://www.twitch.tv/":{"gx_twitch":{"Impression":1}},"https://www.youtube.com/":{"gx_youtube":{"Impression":1}}}}},"Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):153918
                                                                                                                                                                                                                                        Entropy (8bit):5.6386268424983115
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:y6JtGcZey7uFaGk/hmLcjGm1KnwCZq3NYPyJai:z9Zpi8eZqd8i
                                                                                                                                                                                                                                        MD5:A57EE5A9963618C55F74C2CBE7BD1454
                                                                                                                                                                                                                                        SHA1:703F153EA8772A6B80F02F028E448E45B7D2D3E7
                                                                                                                                                                                                                                        SHA-256:71CFD6E1AC9E8EA5D9F89E9F506D0DC4EC1302F9440514235DA63B56AB3E6D7C
                                                                                                                                                                                                                                        SHA-512:2AA4F72F3942EC77354429D4AA0F1B09F3C5179232D75B64E1A90BEEE2A39233C6DA2AD46D59A3638302828C0D5CD2F780EAE72E6C0DBB4D482FDE9BCF61D5A2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"adblocker":{"whitelist_initialized":true,"whitelist_version":6},"bookmarks":{"partners":{"participating_user":true}},"extensions":{"opsettings":{"aaaheibinlhdehphhplbjalhlcilbama":{"blacklist_state":1},"aaipilfmheplbcghignccoiiebekkdhe":{"blacklist_state":1},"ablgnpngfaaficpckehadaljnjgjkhbi":{"blacklist_state":1},"acdfdofofabmipgcolilkfhnpoclgpdd":{"blacklist_state":1},"acdffiidghhgjhcmdefcgegamggnpbbo":{"blacklist_state":1},"achhckalphdlhbnohjonneffefbmaddi":{"blacklist_state":1},"acklnhgjphbhhomkneonohbjnbmkclfb":{"blacklist_state":1},"adbjdnocafdjnliogmcbgoocaclkibma":{"blacklist_state":1},"adikhbfjdbjkhelbdnffogkobkekkkej":{"blacklist_state":1},"aelmefcddnelhophneodelaokjogeemi":{"ack_external":true,"active_permissions":{"api":["contextMenus","identity","settingsPrivate","tabs","statsPrivate","palette","feedbackPopupPrivate"],"explicit_host":["\u003Call_urls>","chrome://favicon/*"],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flag
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10389
                                                                                                                                                                                                                                        Entropy (8bit):5.020090388703824
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BiFMHXifXR+FOfqCIQChB6PXBf6yIsnVI40MYzAJE:BiFcmXaqFjChBMC40uE
                                                                                                                                                                                                                                        MD5:54EBF9E626C8784001E457D5B92EB1AF
                                                                                                                                                                                                                                        SHA1:361B7904F615871CBF68531EA5DF915E5799B39F
                                                                                                                                                                                                                                        SHA-256:42933E7CFCC651D843BE8FB36B42CE35EE359381BC3CE4721AF70DACCAA0D6C4
                                                                                                                                                                                                                                        SHA-512:B794547E98257074BC66F903FBD55D37A3BB2740A19C552BF64C3B931085D6A0E1BDFA3DEF0AA179D44577B3FFF354C4C3AFB4249984D89B6B8269AA4E5FD9E2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":121},"autofill":{"last_version_deduped":121},"bookmarks":{"trash_cleaner":{"migration_applied":true}},"browser":{"window_placement":{"height":738,"left":160,"maximized":false,"top":123,"width":960}},"chars":{"next_check":"13356212879191920"},"consent_flow":{"consent_given":false},"default_search_provider":{"synced_guid":"FF57F01A-0718-44B7-8A1F-8B15BC33A50B"},"dips_timer_last_update":"13356211019588100","domain_diversity":{"last_reporting_timestamp":"13356211021364234"},"easy_share":{"group_id":"","registered":false},"extensions":{"alerts":{"initialized":true},"blacklistupdate":{"version":"2024.3.29"},"chrome_url_overrides":{},"last_opera_version":"121.0.6167.186","pinned_extensions":["igpdmclhhlcpoindmhkhillbfhdgoegm","gojhcdgcpbpfigcaejpfhfegekdgiblk"],"sidebar":["aelmefcddnelhophneodelaokjogeemi","igpdmclhhlcpoindmhkhillbfhdgoegm"]},"freedom":{"
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):154062
                                                                                                                                                                                                                                        Entropy (8bit):5.6382941872848455
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:U6JtGcZey7uFaGk/hmLcjGm1Kn9CZq3NYPyJ1:B9Zpi8fZqd7
                                                                                                                                                                                                                                        MD5:B8AA115656D7A2176AC9B624101692BC
                                                                                                                                                                                                                                        SHA1:C55E026506B4A92C21AC64855E354BA1DE68D7EC
                                                                                                                                                                                                                                        SHA-256:9DCA92E976157AA82FA80E4298B97560318B318B7148BFC78647F12C29DDE5CC
                                                                                                                                                                                                                                        SHA-512:01182F034DA112FFE6893800187632EF6CC1FBA0F31CB2B7D9CE1A78BF4C584AD26A9582326579E29F3F568A696E425584D16624EEA24EFB1AB182F002C0DBDD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"adblocker":{"whitelist_initialized":true,"whitelist_version":-1},"bookmarks":{"partners":{"participating_user":true}},"continue_shopping":{"amazon_section_enabled":true},"extensions":{"opsettings":{"aaaheibinlhdehphhplbjalhlcilbama":{"blacklist_state":1},"aaipilfmheplbcghignccoiiebekkdhe":{"blacklist_state":1},"ablgnpngfaaficpckehadaljnjgjkhbi":{"blacklist_state":1},"acdfdofofabmipgcolilkfhnpoclgpdd":{"blacklist_state":1},"acdffiidghhgjhcmdefcgegamggnpbbo":{"blacklist_state":1},"achhckalphdlhbnohjonneffefbmaddi":{"blacklist_state":1},"acklnhgjphbhhomkneonohbjnbmkclfb":{"blacklist_state":1},"adbjdnocafdjnliogmcbgoocaclkibma":{"blacklist_state":1},"adikhbfjdbjkhelbdnffogkobkekkkej":{"blacklist_state":1},"aelmefcddnelhophneodelaokjogeemi":{"ack_external":true,"active_permissions":{"api":["contextMenus","identity","settingsPrivate","tabs","statsPrivate","palette","feedbackPopupPrivate"],"explicit_host":["\u003Call_urls>","chrome://favicon/*"],"manifest_permissions":[],"scriptable_host":[
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80580
                                                                                                                                                                                                                                        Entropy (8bit):5.604427933350326
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:DH0HOH5HFHst4HhUHqHidHb2Hi9HgH5HX5x0HrGkrcKM1HZH6HnHoHgHcjHXHOHu:ytGOS4bAmLcjGmosJ
                                                                                                                                                                                                                                        MD5:482097C2AFC93638D7E9957838BAE631
                                                                                                                                                                                                                                        SHA1:94CB44F150F9998B760C6D895778AA1C2F0179BB
                                                                                                                                                                                                                                        SHA-256:8C672A8A05CECF4936FD96F67BC4521E5357B1C4D784103A8129734FE5EC28E9
                                                                                                                                                                                                                                        SHA-512:C9AC49C2EAEFD61919A8853C2902387F24FB30CEBF8AFFE949EB722F841A409ADE63784C210F2ABB7F696229EFAA38E5758D3C9D38B53E30469F77573B467449
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"adblocker":{"whitelist_initialized":true,"whitelist_version":6},"bookmarks":{"partners":{"participating_user":true}},"extensions":{"opsettings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13356211019437987","from_webstore":false,"granted_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"incognito_content_settings":[],"incognito_preferences":{},"is_pending_third_party_install":false,"last_update_time":"13356211019437987","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                                                                        Entropy (8bit):5.352115429591286
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:jKI4v0qUg8QQEzrtBAqGEAddFV9jduRtWEOfpAZfW9q9UvwZilcezSe/:jKI4v0qUg856A3dFrduRt8fpAsGUvw61
                                                                                                                                                                                                                                        MD5:8ACA7A3AD6EB25EE5E5F228C9A7297E0
                                                                                                                                                                                                                                        SHA1:A1EF8F419BB55B5286C638B6C3E8A72013B0B271
                                                                                                                                                                                                                                        SHA-256:F3CD2E32623CC6C6A479F9432FBBC88470D7621A32B402558FBAAD2174DED177
                                                                                                                                                                                                                                        SHA-512:29B400E871E1EF27FDD915A29C1F12AF247D3A87F28EC15EE6F8F1183F73E88084586F91AC96CD7269FCB8A37124D24FA5A2D8E96D1B2F08C9E43629EE46AACF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// uo35BUNE7CqTZ/W/G32MJsVjJcX7TW272lQ6BLuT17Q=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):558
                                                                                                                                                                                                                                        Entropy (8bit):5.571141525170414
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jOY9facayh8UZniWYN0AVFnWYN839WYz8YYaG9HiLadv:CY6min0AHa9J8M8
                                                                                                                                                                                                                                        MD5:48414C9A00F3718292785AB6715C8876
                                                                                                                                                                                                                                        SHA1:6668350AA89BE6E9CE86528283826A75474FDCF3
                                                                                                                                                                                                                                        SHA-256:92FF92BC72A1E86B795104B83F2396DEBD72BD2F855A6D312EEC617AA78A1643
                                                                                                                                                                                                                                        SHA-512:641C49F09F43CCEAAF9AA3F7C324B3237EB1FDF92AE9689A51EA00231805CF862E0A687801CBDC3C16DF1F37E5826FB7272F4C22AE04838BCFCE719CFC9D10E4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// 8zS47ZCok6XqPW1dXIIsX/+SDVVkM5XpmKXvR1SQhxo=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","UI":{"SpeedDial":{"Actions":{"https://booking.com/":{"AJwbNhH5idTsmWKO8u/eHoCZ901kUp1shXODMBjJaHE=":{"Impression":1}},"https://gx.games/":{"gx_gxc":{"Impression":1}},"https://www.instant-gaming.com/":{"mmIqHxHWN2a8lgOT1ekqz9Eu8BD12EOsXv8xLUW99AY=":{"Impression":1}},"https://www.twitch.tv/":{"gx_twitch":{"Impression":1}},"https://www.youtube.com/":{"gx_youtube":{"Impression":1}}}}},"Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):262
                                                                                                                                                                                                                                        Entropy (8bit):5.485969898123992
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:jGqwLUdxwacayhQ5pXYDvL12/l0TVmVK/Y4Add7qI:jGFgiacayh8UZ8Yadv
                                                                                                                                                                                                                                        MD5:942560A9E73E1F27CDA1F5318CC3CAB2
                                                                                                                                                                                                                                        SHA1:910E5E1D374FF7241DC4854E1AE4946F535DE72A
                                                                                                                                                                                                                                        SHA-256:4C16A32E2A7369509999C0E12B987DD2F5E7E3240E4FC6A6D9F315718C17FEA7
                                                                                                                                                                                                                                        SHA-512:E7EBE81717BF9B8CC0BB1FD03CDCB7A7122F23A054A5C91E627DC803612ED38543E9B16088A4F9E5DB03361C36A801CF0886B1D0D3D7360A4C0FB46F1F523E5C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// PyplHvkC/Md3gRKEQdoNMMO4xoOyq+h7uXA0aeuyxqg=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","UI":{"SpeedDial":{"Actions":{"https://www.twitch.tv/":{"gx_twitch":{"Impression":1}}}}},"Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):18368
                                                                                                                                                                                                                                        Entropy (8bit):4.521700448402589
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Jr6e+0d3yE9LN9RRDI8V4StyIHre54VmNIPZo4CKg0N6EH5d:Jj3L/XfNJ3o8gbEZd
                                                                                                                                                                                                                                        MD5:8CA545B2826ED3FD8871A4A3DF5B6450
                                                                                                                                                                                                                                        SHA1:3AA3F0CA5C846F90883E7053103BCB9A4D2157C8
                                                                                                                                                                                                                                        SHA-256:26658766BCB314C5AC365DE7BAB55D3F0FA24718F26768F5EDC3CF8BEA36CDB9
                                                                                                                                                                                                                                        SHA-512:1E2909655537609B7841E9C2A8F41B6626F4340424116D02B92FA2A94609E8CAB860E309462D0B81E45E744405CD56968CC2627481A816D0798DD08F320C7B64
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "checksum": "cc4bd969b0e503140b8f49c3f4932548",.. "roots": {.. "bookmark_bar": {.. "children": [ ],.. "date_added": "13356211019178842",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "0bc5d13f-2cba-5d74-951f-3f233fe6c908",.. "id": "1",.. "name": "Bookmarks bar",.. "type": "folder".. },.. "custom_root": {.. "pinboard": {.. "children": [ ],.. "date_added": "13356211019218247",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "00000000-0000-4000-a000-000000000907",.. "id": "7",.. "name": "Pinboard",.. "type": "folder".. },.. "speedDial": {.. "children": [ {.. "children": [ {.. "date_added": "13356211022061164",.. "date_last_used": "0",.. "guid": "a285c2af-ada4-494f-b7d4-45f5f7edcacc",..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17223
                                                                                                                                                                                                                                        Entropy (8bit):4.478432584909195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Jm6/0d3cE9NN9RRII8V4SpyIH7e54V2NIPZw4CKgsN6EH5d:JI39tqfBZvw8gjEZd
                                                                                                                                                                                                                                        MD5:9B6215A3D354736468FE729A1ABEA990
                                                                                                                                                                                                                                        SHA1:901560DAD68E7B5869BBC6EBC9BF6A01AF20CABB
                                                                                                                                                                                                                                        SHA-256:1B9F044F304216AC3D2FEE4253AC1FE8C058D1E0E7A4A98392B88315025EDEF7
                                                                                                                                                                                                                                        SHA-512:7B2EBAC3C0F7CB460928D0A25377F370E0A1E477ABFC2F2AF08B5BFFA4D8E544F5117AB2FB363BDCF9C743B4C4E97C51D786A0ACF59A60B1E956BA693A3AA848
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "checksum": "cc4bd969b0e503140b8f49c3f4932548",.. "roots": {.. "bookmark_bar": {.. "children": [ ],.. "date_added": "13356211019178842",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "0bc5d13f-2cba-5d74-951f-3f233fe6c908",.. "id": "1",.. "name": "Bookmarks bar",.. "type": "folder".. },.. "custom_root": {.. "pinboard": {.. "children": [ ],.. "date_added": "13356211019218247",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "00000000-0000-4000-a000-000000000907",.. "id": "7",.. "name": "Pinboard",.. "type": "folder".. },.. "speedDial": {.. "children": [ {.. "children": [ {.. "date_added": "13356211022061164",.. "date_last_used": "0",.. "guid": "a285c2af-ada4-494f-b7d4-45f5f7edcacc",..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):267
                                                                                                                                                                                                                                        Entropy (8bit):5.309444724709055
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:jdGpkvQQEzrtBAqGEAddFV9jduRtWEOfpAZfW9q9UvwZV:jdT56A3dFrduRt8fpAsGUvwT
                                                                                                                                                                                                                                        MD5:A25A22DA8C59CF00B36C58EEEF9A45E2
                                                                                                                                                                                                                                        SHA1:8F151E019E65AA59B95017A0E5EF6ACE4399C27D
                                                                                                                                                                                                                                        SHA-256:6078EF33DB781BFF86C63520AC468F4775A8E7BEF8A3F4F2135EE5806A538B92
                                                                                                                                                                                                                                        SHA-512:3D3A00EEBE8FE302B2B818D90E72F5683B260A932F26BF9543647851290409C43259C5E2943E9C3522EFDB64B2DD8BD468CB99F0CD8687E3B46E62171625E9B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// 7UoObm1CVdU1rLSkHUpF2GTO0dPFMjL+CVsQXJJsJ8o=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                                                                        Entropy (8bit):5.352115429591286
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:jKI4v0qUg8QQEzrtBAqGEAddFV9jduRtWEOfpAZfW9q9UvwZilcezSe/:jKI4v0qUg856A3dFrduRt8fpAsGUvw61
                                                                                                                                                                                                                                        MD5:8ACA7A3AD6EB25EE5E5F228C9A7297E0
                                                                                                                                                                                                                                        SHA1:A1EF8F419BB55B5286C638B6C3E8A72013B0B271
                                                                                                                                                                                                                                        SHA-256:F3CD2E32623CC6C6A479F9432FBBC88470D7621A32B402558FBAAD2174DED177
                                                                                                                                                                                                                                        SHA-512:29B400E871E1EF27FDD915A29C1F12AF247D3A87F28EC15EE6F8F1183F73E88084586F91AC96CD7269FCB8A37124D24FA5A2D8E96D1B2F08C9E43629EE46AACF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// uo35BUNE7CqTZ/W/G32MJsVjJcX7TW272lQ6BLuT17Q=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (691)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):739
                                                                                                                                                                                                                                        Entropy (8bit):5.669105899672873
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jzXansIYacayh8UZniWYN0AVFnWYX5SWY+JV3aFqmWYN839WYz8YYaG9HiLadv:Xascmin0Ax5SoJV3akmra9J8M8
                                                                                                                                                                                                                                        MD5:D33825746FFF265CB1C3236B74FAE31D
                                                                                                                                                                                                                                        SHA1:E3B2868A93B229C530BCA7BF5C816D224A895A61
                                                                                                                                                                                                                                        SHA-256:2415BC4962B382D13D20A2425D697800F96456FFE649EA25D721AD95DB68FB53
                                                                                                                                                                                                                                        SHA-512:7C46EFD526EA9B80DEF20250C609B55C5A972D57F794E7518D0D455E4702D86425C4F3C112A1C9578E5BBA4CA9C6D542BFFF51D7C093281F7AABE6E25A87AB58
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// X4rRTSLJ0nni69Syvya8EfYVJ0pK6UFQDdgthdeBYeI=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","UI":{"SpeedDial":{"Actions":{"https://booking.com/":{"AJwbNhH5idTsmWKO8u/eHoCZ901kUp1shXODMBjJaHE=":{"Impression":1}},"https://gx.games/":{"gx_gxc":{"Impression":1}},"https://www.ebay.com/":{"k6ZsJtM9l3PFkPaBwRSB/7W+9+O7t7w1VV66o+ar1Jg=":{"Impression":1}},"https://www.eneba.com/":{"uQuYkFQnzNjVVAHcekLep5kvPZGNWe3SFXR1KKBX1r0=":{"Impression":1}},"https://www.instant-gaming.com/":{"mmIqHxHWN2a8lgOT1ekqz9Eu8BD12EOsXv8xLUW99AY=":{"Impression":1}},"https://www.twitch.tv/":{"gx_twitch":{"Impression":1}},"https://www.youtube.com/":{"gx_youtube":{"Impression":1}}}}},"Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (315)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):363
                                                                                                                                                                                                                                        Entropy (8bit):5.301622433686953
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:j7TroRl22QQEzrtBAqGEAddFV9jduRtWEOfpAZfW9q9UvwZilcezSe/:j7TMr756A3dFrduRt8fpAsGUvw6fSe/
                                                                                                                                                                                                                                        MD5:467635CFCAEDA7867F935679423E212C
                                                                                                                                                                                                                                        SHA1:E9F83AAB6DF4EB88350FFE6C318CC49758631A94
                                                                                                                                                                                                                                        SHA-256:A9D396F8B49F8ABE2568CC5AB08E05F5FCE77B4655DB9AA81FECDAF5B7253A43
                                                                                                                                                                                                                                        SHA-512:3B8B504A839E8EAB7172482E4EC89B63E31D729713D65C43E159F8E4A466EB943D09AC9A2A5263AB53C34700D33F0A56EA62EB0B32C3F862185468A01CC0A16C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// Sbn+QmCMnHgR0UfazYXBlCMbN5fSrRG82EAM0YStJno=.{"Features":{"RemotelyEnabled":[]},"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):139734
                                                                                                                                                                                                                                        Entropy (8bit):5.214563589398955
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:z64LRoxwtdfL+wW2AfCOH0dhpaT/gulplcC1G6QOhTJ8aQprLmLPWPS6QBqBWFpQ:z64LRoxwtdfL+wW2AfCOH0dhpaT/gulm
                                                                                                                                                                                                                                        MD5:4C6FAACEE0C1D8C17C8A09EDEDDAAE01
                                                                                                                                                                                                                                        SHA1:FA359596598BD9AB304B13C99DD47894B861A412
                                                                                                                                                                                                                                        SHA-256:041CAF7EF9C5CA33E654C9E748C6DA14A62FAA31FCD6C5C07068BE28BB490FAA
                                                                                                                                                                                                                                        SHA-512:7E12963FB1A09D0B18CD770E0F17B98A97E49BD86B3BBD23C15FB123E4D12033A66FD83651E77F74DF4C13DAD1AA23B95CE2243046665CADBFDB3366C2F71907
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"suggestions":[{"categories":[],"favicon_url":"https://sd-images.operacdn.com/api/v1/images/45a39e916e22af0e8c46bd419230204ce0eebadb.png","forbidden_dna":[],"history_patterns":[],"ignore_sd_filter":false,"keywords":[],"name":"GOG.com","partner_id":"gx_gog_suggestions","ping_url":"https://speeddials.opera.com/api/v2/ping/gx_gog_suggestions","premium":true,"rank":1,"real_url":"https://www.kqzyfj.com/click-100955623-15586434?sid=gx-row-cj-gog-ssd-def","required_dna":[],"source":"","thumbnail_url":"https://sd-images.operacdn.com/api/v1/images/c2b5c693a6e14874a20bc9e896fcaa760aa4d7eb.png","type":0,"url":"https://www.gog.com/"},{"categories":[],"favicon_url":"https://sd-images.operacdn.com/api/v1/images/ad4ac5dd18b5c44cdc22a37217bfec19a3abebd1.png","forbidden_dna":[],"history_patterns":[],"ignore_sd_filter":true,"keywords":[],"name":"Humble Bundle","partner_id":"gx_humblebundle_suggestions","ping_url":"https://speeddials.opera.com/api/v2/ping/gx_humblebundle_suggestions","premium":false,"ra
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (463)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):511
                                                                                                                                                                                                                                        Entropy (8bit):5.252522790593922
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jMhpyu9RjxAJyUA+S856A3dFrduRt8fpAsGUvw6fSe/:QhdjqDA+PhuRn+vw0SC
                                                                                                                                                                                                                                        MD5:95208C693E78E902C7AF5A080809E6D6
                                                                                                                                                                                                                                        SHA1:C7B8EC8B64365FC977014DF82CF3669C55153FE5
                                                                                                                                                                                                                                        SHA-256:3B81254FC7073B18436DB1C05C8D53DE278EDC16B039386819BC750A5E29F778
                                                                                                                                                                                                                                        SHA-512:19EF9E21F9830D83C8BAD0F620FB5CDC2D94383A592961783E18C25A3029D1CDB8CC4A2AE7192C7F2FEAEFA40D2A5B90E6A9AFEF8A6C89D4B9E6E66C1985DB2C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// SNcLdrECmXBGIhH10CLZP/R2cTGjeLg3Wzo3I4GgEo8=.{"Extensions":{"ActiveExternalExtensionsInfo":{},"ActiveWebstoreExtensionsInfo":{},"BlacklistedExtensionsInfo":{},"TotalCount":0},"Features":{"RemotelyEnabled":[],"UserDecisions":{}},"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (526)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):574
                                                                                                                                                                                                                                        Entropy (8bit):5.237052096324099
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jgEOkjxAJPdmOoUA+S856A3dFrduRt8fpAsGUvw6fSe/:UxkjqRdmqA+PhuRn+vw0SC
                                                                                                                                                                                                                                        MD5:22BF2DBDEFEA6340A4646CD39343CF3D
                                                                                                                                                                                                                                        SHA1:B479CCC1239C2D46F7C93F8F3EF682F26C26C236
                                                                                                                                                                                                                                        SHA-256:BA9672DB6CD33DE9235FAC5CB4D46E0A52F5D64723798694AED33BB1903A44CD
                                                                                                                                                                                                                                        SHA-512:E659C3D3546B600D2ECAF4E959815850B44668EFB31A189BCF0716D05480BA83C10FE77CF6BC01793B63C384EF71E7C7D178AC62A9127FB921FED69301EBF724
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// rc/5wjHY+p9+Kq2IJoe11LdBrlPEPYCtr+D1NkYykGM=.{"Extensions":{"ActiveExternalExtensionsInfo":{},"ActiveWebstoreExtensionsInfo":{},"BlacklistedExtensionsInfo":{},"CVBlockedExtensionsInfo":{},"CVUnverifiableExtensionsInfo":{},"TotalCount":0},"Features":{"RemotelyEnabled":[],"UserDecisions":{}},"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):411877
                                                                                                                                                                                                                                        Entropy (8bit):6.000321537515668
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:bLu/PgQeLTos/h8q+JnHwQ/k+zKLIKVojKud2BQ4F0F7cbo3yvpkYTZ:bLMPgQeHoK7+mmkITjZdoQzFgmYF
                                                                                                                                                                                                                                        MD5:C0D48AEB6D28099EB461ECCD8BAFE067
                                                                                                                                                                                                                                        SHA1:470419013A708053294A0FCBA8E8F4877509C72A
                                                                                                                                                                                                                                        SHA-256:0153BB167DC8D282649BC588A4035FAC6DE5E9B3C7DE3BBABCAA64A5CB200F72
                                                                                                                                                                                                                                        SHA-512:F0C55053B2F9E751066CC39AD895A8C852A943D53366147C6A22EE4726FCAAB849B2DAFFE76B302F6F8D9E60623B1E029F0C83CB5BB0F56289D8707EE8BC98B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"26110DA6E3CDA572991B752A5D60443F32318D5508F92BE7C1ADBAEC4962062D":"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
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (872)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):920
                                                                                                                                                                                                                                        Entropy (8bit):5.6483557162041365
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jdoS8InZacayh8UHYcy+77ZWYTniWYN0AVFnWYX5SWY+JV3aFqmWYwKwWYN839Wf:5oki2xJlpin0Ax5SoJV3akmqtra9J8M8
                                                                                                                                                                                                                                        MD5:F59ABDA7A66EC55919A06501E8024018
                                                                                                                                                                                                                                        SHA1:294A2B3E489BC5341FA10C724E32157061AF8726
                                                                                                                                                                                                                                        SHA-256:0A5DDAA29311D94BE6925B5740ED7D70EE2C1D58F2F1E306AF37F06E04780A57
                                                                                                                                                                                                                                        SHA-512:6124235908164D29A3AFD8FE24DF3418C78368C53696F8756FBAFC3FC8AF06F4A04F4F3B273560E1BFA9AB55023E27D53F4277A494F44033948F8ACF4CD1107B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// LCswV79a/JM0cZt4G/qqPYZg4raULFOdnP5xIFwD9BE=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","UI":{"SpeedDial":{"Actions":{"https://best.aliexpress.com/":{"p8qDvSHdJOAOpr9j1T8KPzqtz70/Rner7Sc0Ic0Tcqk=":{"Impression":1}},"https://booking.com/":{"AJwbNhH5idTsmWKO8u/eHoCZ901kUp1shXODMBjJaHE=":{"Impression":1}},"https://gx.games/":{"gx_gxc":{"Impression":1}},"https://www.ebay.com/":{"k6ZsJtM9l3PFkPaBwRSB/7W+9+O7t7w1VV66o+ar1Jg=":{"Impression":1}},"https://www.eneba.com/":{"uQuYkFQnzNjVVAHcekLep5kvPZGNWe3SFXR1KKBX1r0=":{"Impression":1}},"https://www.humblebundle.com/":{"gx_humblebundle_unmatched_std1":{"Impression":1}},"https://www.instant-gaming.com/":{"mmIqHxHWN2a8lgOT1ekqz9Eu8BD12EOsXv8xLUW99AY=":{"Impression":1}},"https://www.twitch.tv/":{"gx_twitch":{"Impression":1}},"https://www.youtube.com/":{"gx_youtube":{"Impression":1}}}}},"Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3043002, file counter 5, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):45056
                                                                                                                                                                                                                                        Entropy (8bit):0.39999382381980225
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TLzxblvGgOg53yS0lNvN2HLvKroyr0n4BmhltoVOq6Uwcc05fBGQwQ:TnxiSdLS0aVOlU1coB
                                                                                                                                                                                                                                        MD5:86AC32A0DC2CDC49F2F7FEB3716DD690
                                                                                                                                                                                                                                        SHA1:715C9271E311F44F3FE6FF57D01491122D7E48ED
                                                                                                                                                                                                                                        SHA-256:225CE4988A97754064150B3762EC1570AD9DB0953B6C197BF8E1942E4FF1BDD2
                                                                                                                                                                                                                                        SHA-512:688E44FFF98C6F96B79764AD82678DFB16FE5E3510C05739ED1D0A734345A39D1BDB9924919C727001BCCEAE96BA9B215D56457865F65EBEE1A5E64082FC58DF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................n..........g.....e...$.y.....Q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17223
                                                                                                                                                                                                                                        Entropy (8bit):4.478432584909195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Jm6/0d3cE9NN9RRII8V4SpyIH7e54V2NIPZw4CKgsN6EH5d:JI39tqfBZvw8gjEZd
                                                                                                                                                                                                                                        MD5:9B6215A3D354736468FE729A1ABEA990
                                                                                                                                                                                                                                        SHA1:901560DAD68E7B5869BBC6EBC9BF6A01AF20CABB
                                                                                                                                                                                                                                        SHA-256:1B9F044F304216AC3D2FEE4253AC1FE8C058D1E0E7A4A98392B88315025EDEF7
                                                                                                                                                                                                                                        SHA-512:7B2EBAC3C0F7CB460928D0A25377F370E0A1E477ABFC2F2AF08B5BFFA4D8E544F5117AB2FB363BDCF9C743B4C4E97C51D786A0ACF59A60B1E956BA693A3AA848
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "checksum": "cc4bd969b0e503140b8f49c3f4932548",.. "roots": {.. "bookmark_bar": {.. "children": [ ],.. "date_added": "13356211019178842",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "0bc5d13f-2cba-5d74-951f-3f233fe6c908",.. "id": "1",.. "name": "Bookmarks bar",.. "type": "folder".. },.. "custom_root": {.. "pinboard": {.. "children": [ ],.. "date_added": "13356211019218247",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "00000000-0000-4000-a000-000000000907",.. "id": "7",.. "name": "Pinboard",.. "type": "folder".. },.. "speedDial": {.. "children": [ {.. "children": [ {.. "date_added": "13356211022061164",.. "date_last_used": "0",.. "guid": "a285c2af-ada4-494f-b7d4-45f5f7edcacc",..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):411877
                                                                                                                                                                                                                                        Entropy (8bit):6.000321537515668
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:bLu/PgQeLTos/h8q+JnHwQ/k+zKLIKVojKud2BQ4F0F7cbo3yvpkYTZ:bLMPgQeHoK7+mmkITjZdoQzFgmYF
                                                                                                                                                                                                                                        MD5:C0D48AEB6D28099EB461ECCD8BAFE067
                                                                                                                                                                                                                                        SHA1:470419013A708053294A0FCBA8E8F4877509C72A
                                                                                                                                                                                                                                        SHA-256:0153BB167DC8D282649BC588A4035FAC6DE5E9B3C7DE3BBABCAA64A5CB200F72
                                                                                                                                                                                                                                        SHA-512:F0C55053B2F9E751066CC39AD895A8C852A943D53366147C6A22EE4726FCAAB849B2DAFFE76B302F6F8D9E60623B1E029F0C83CB5BB0F56289D8707EE8BC98B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"26110DA6E3CDA572991B752A5D60443F32318D5508F92BE7C1ADBAEC4962062D":"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
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17223
                                                                                                                                                                                                                                        Entropy (8bit):4.478432584909195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Jm6/0d3cE9NN9RRII8V4SpyIH7e54V2NIPZw4CKgsN6EH5d:JI39tqfBZvw8gjEZd
                                                                                                                                                                                                                                        MD5:9B6215A3D354736468FE729A1ABEA990
                                                                                                                                                                                                                                        SHA1:901560DAD68E7B5869BBC6EBC9BF6A01AF20CABB
                                                                                                                                                                                                                                        SHA-256:1B9F044F304216AC3D2FEE4253AC1FE8C058D1E0E7A4A98392B88315025EDEF7
                                                                                                                                                                                                                                        SHA-512:7B2EBAC3C0F7CB460928D0A25377F370E0A1E477ABFC2F2AF08B5BFFA4D8E544F5117AB2FB363BDCF9C743B4C4E97C51D786A0ACF59A60B1E956BA693A3AA848
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "checksum": "cc4bd969b0e503140b8f49c3f4932548",.. "roots": {.. "bookmark_bar": {.. "children": [ ],.. "date_added": "13356211019178842",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "0bc5d13f-2cba-5d74-951f-3f233fe6c908",.. "id": "1",.. "name": "Bookmarks bar",.. "type": "folder".. },.. "custom_root": {.. "pinboard": {.. "children": [ ],.. "date_added": "13356211019218247",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "00000000-0000-4000-a000-000000000907",.. "id": "7",.. "name": "Pinboard",.. "type": "folder".. },.. "speedDial": {.. "children": [ {.. "children": [ {.. "date_added": "13356211022061164",.. "date_last_used": "0",.. "guid": "a285c2af-ada4-494f-b7d4-45f5f7edcacc",..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17223
                                                                                                                                                                                                                                        Entropy (8bit):4.478432584909195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Jm6/0d3cE9NN9RRII8V4SpyIH7e54V2NIPZw4CKgsN6EH5d:JI39tqfBZvw8gjEZd
                                                                                                                                                                                                                                        MD5:9B6215A3D354736468FE729A1ABEA990
                                                                                                                                                                                                                                        SHA1:901560DAD68E7B5869BBC6EBC9BF6A01AF20CABB
                                                                                                                                                                                                                                        SHA-256:1B9F044F304216AC3D2FEE4253AC1FE8C058D1E0E7A4A98392B88315025EDEF7
                                                                                                                                                                                                                                        SHA-512:7B2EBAC3C0F7CB460928D0A25377F370E0A1E477ABFC2F2AF08B5BFFA4D8E544F5117AB2FB363BDCF9C743B4C4E97C51D786A0ACF59A60B1E956BA693A3AA848
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{.. "checksum": "cc4bd969b0e503140b8f49c3f4932548",.. "roots": {.. "bookmark_bar": {.. "children": [ ],.. "date_added": "13356211019178842",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "0bc5d13f-2cba-5d74-951f-3f233fe6c908",.. "id": "1",.. "name": "Bookmarks bar",.. "type": "folder".. },.. "custom_root": {.. "pinboard": {.. "children": [ ],.. "date_added": "13356211019218247",.. "date_last_used": "0",.. "date_modified": "0",.. "guid": "00000000-0000-4000-a000-000000000907",.. "id": "7",.. "name": "Pinboard",.. "type": "folder".. },.. "speedDial": {.. "children": [ {.. "children": [ {.. "date_added": "13356211022061164",.. "date_last_used": "0",.. "guid": "a285c2af-ada4-494f-b7d4-45f5f7edcacc",..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):217
                                                                                                                                                                                                                                        Entropy (8bit):5.350457528937227
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:meBYUeUeWVs2BLUeUD6tRRoyM3f6Ehm4tAl:ZeUeV2BLUeUD6nRoym/
                                                                                                                                                                                                                                        MD5:A7940DCFC6D432ED67E609B1D883D93E
                                                                                                                                                                                                                                        SHA1:934A9E0E8BFE469A2AB8D5E554BE3045C77FBA48
                                                                                                                                                                                                                                        SHA-256:9136283696193108201743A403A23D51DC1EE743EDF01CDD93F7D19F0690B8AA
                                                                                                                                                                                                                                        SHA-512:FE9BD816BA4458EE11F616185F4E1128482EFE5CF7EAAF34C2A1820231FCE6002A878369153D0D870A6BF741C6264D1114D12DE627513A925ED74E65B416E90B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......M.....j$...._keyhttps://gxcorner.games/assets/Badges-CuIfQk-d.js .https://gxcorner.games/.A..Eo.....................6gs/..........L.p...................;}ID9..c.....n...F!$.L......A..Eo......Oe5|$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):218
                                                                                                                                                                                                                                        Entropy (8bit):5.4492274599090615
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mqYGLSmXZCLRFZhyiGfH6tkZrihQMApEN7:/Sbi/6q9CQMAK
                                                                                                                                                                                                                                        MD5:AD72843416995E272198A3CF717AFB02
                                                                                                                                                                                                                                        SHA1:0CA622740D8D189CAA5AE7E57DB14B79EB9269CE
                                                                                                                                                                                                                                        SHA-256:28D39DD9393515A8C43AA1A2AC565E83BAF96445D82FE2FF12377096DFF5EFBE
                                                                                                                                                                                                                                        SHA-512:BCE31C94C0412B65F66F63A93F94CECCA6569A37FB8AA34257DDA276F16F764368A5CAF9B13FA8A30968F5B08404527E7D2F64513A3BADBAD3B2DAF6D3C8AB9D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......N..........._keyhttps://www.googletagmanager.com/gtm.js?id=GTM-PRBZ42F .https://opera.com/.A..Eo..................Q.s6gs/..........L.p........|........E...e.%.q..F..........X..g.A..Eo.......Y.E$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):234
                                                                                                                                                                                                                                        Entropy (8bit):5.385471894744665
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mBYUeUeWJDBJBuNN9eUD6trgrQ/mpeYBl:weUejeUD64Qup
                                                                                                                                                                                                                                        MD5:5304727E1CE9C5356874451D6F8A328C
                                                                                                                                                                                                                                        SHA1:E28C185A3AFE38B1D62295B522D5AFF6DA7746B9
                                                                                                                                                                                                                                        SHA-256:5FE33D2C0D4EE7549BE0EF86F69BD695CAE7C6FE95F2A80DB9CDD7361567C0F2
                                                                                                                                                                                                                                        SHA-512:98FC2E61987510412E1FA8C1BBAD0CCC3CDACC7ACAB41DE91A054BB2BA526DB849CAEF0A941B446717E481D49462CFA8D6F44C680A77F92FB1090572130DB91F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......^....4C....._keyhttps://gxcorner.games/assets/workbox-window.prod.es5-auNV3q4a.js .https://gxcorner.games/.A..Eo...................[{6gs/..........L.p................nG-....pi..VKJt.......{.....-..A..Eo..........$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):217
                                                                                                                                                                                                                                        Entropy (8bit):5.338415994499836
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+lvve/a8RzYUV0bH0+W0WplITPwXV0bH0D5ktUE6lXlmX3i6i+L9yun/z4mNXUp:mevePYUeUeWyUeUD6tUE68cyrNX
                                                                                                                                                                                                                                        MD5:12E3ECAC32D28EDC3A46050C23B822A1
                                                                                                                                                                                                                                        SHA1:DC267FE10B7035C9304BC9833C4BF91C34141B88
                                                                                                                                                                                                                                        SHA-256:BBC2C79219E3943DE8D2A1CB7A7C1B669DA0B907579A523ED378DF899568E9F7
                                                                                                                                                                                                                                        SHA-512:E8E9E5B0D80F7385AFA57942EDC662B6622724650780A36D050229439BC6F1B9B946EF6470BC137B285151D7D92EFCA2E286736135FD9A933054989CDF524E75
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......M..........._keyhttps://gxcorner.games/assets/vendor-rii-AV_l.js .https://gxcorner.games/.A..Eo..................N..5gs/..........L.p.........m........!.V.....5.=..E...Q..\....^..A..Eo......g..1$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):214
                                                                                                                                                                                                                                        Entropy (8bit):5.322407934139868
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mVXYUeUeW/H/z0D78eUD6tWGsGqREJcA4/:IzeUe2b0D78eUD6stEJc
                                                                                                                                                                                                                                        MD5:7B66D381C1BD3D88BDC62C685DAC8A5B
                                                                                                                                                                                                                                        SHA1:C028BEB243C9A9D95B69FFA66A556E8CC30171E3
                                                                                                                                                                                                                                        SHA-256:0289C5B4FC4C050AB37183A3F70D5A898828B7ABBF526426091BE4D28BD50A91
                                                                                                                                                                                                                                        SHA-512:EC509D266192757B04DFF11B5EB6347A1D03753A4F758A69103001FB80746B7F5EB7712AEE6D642FDDC770E52C8A2817B01F8CF1375E82E6B8E899E1F065E487
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......J.....uz...._keyhttps://gxcorner.games/assets/App-CxTZVnef.js .https://gxcorner.games/.A..Eo...................H.5gs/..........L.p.........y.......U#.....pG..g!.&....|6...T....A..Eo.......Z+.$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):237
                                                                                                                                                                                                                                        Entropy (8bit):5.477537263002115
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mnz/PYGLSmXZCexEY0MwpCGNFV39yiGfH6tloGrC4vl:e/fLxEZMwpDti/6DoGrp
                                                                                                                                                                                                                                        MD5:F7CB75F20FDBE7672BAC4A6FB472E7B2
                                                                                                                                                                                                                                        SHA1:D6F6F88EDD1418DFAA6BC24CA080C1DF3C5F0475
                                                                                                                                                                                                                                        SHA-256:2142F7299B685C653B325F008B057D0B29A5069C985C945937866D843D06131D
                                                                                                                                                                                                                                        SHA-512:02115CDDE81238E95AB78A4DAE8E545E285A3917C634AB4F234DF2C839808E0482A8678648F91AB9951B96EB6FAB18D0ECD8540D64F0E23CA579AD4D171230A2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......a...18......_keyhttps://www.googletagmanager.com/gtag/js?id=G-T18E1GTPQG&l=dataLayer&cx=c .https://opera.com/.A..Eo....................6gs/..........L.p.....................Q...@....gA..=q%..R.$.K.>...A..Eo.......K..$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                                        Entropy (8bit):5.219856225909232
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+lrd+lyv8RzYUV0bH0+W0Wt0mnPF7XV0bH0D5ktvHxlXldhlXzsR9cLxPR3MmPL:mD9YUeUeWtjP9eUD6tJ/xPlnPb
                                                                                                                                                                                                                                        MD5:4B4DCB3236782FDC32050EDE26FC576D
                                                                                                                                                                                                                                        SHA1:766D30269B72CB7119A92A2E15323147B75BDB67
                                                                                                                                                                                                                                        SHA-256:9A78BB28FF04797A398FA4CD8AE59F7D52A1B83A9F6526BE44DF8DA487528E16
                                                                                                                                                                                                                                        SHA-512:9791720D54B9EDD265866F607388E0A75DC06507568C2EB0553DB7D12EAFDF180D01461D724044A9C3424312DEDD2594AEE27C8102FEC2F1FB6EC503B10325C0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......O...t.o...._keyhttps://gxcorner.games/assets/Settings-BKgwV3qi.js .https://gxcorner.games/.A..Eo...................^.6gs/..........L.p........4.........z2.).Wk...3..-nt.w..)..*-w....A..Eo.......:w9$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):216
                                                                                                                                                                                                                                        Entropy (8bit):5.290754561336191
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+leIy/C8RzYUV0bH0+W0Wl4xVB0RXV0bH0D5ktnn9rlXlk0UduzjOi9p4mCy//:mWCPYUeUeWlv9eUD6tnnRs0CKV9prx
                                                                                                                                                                                                                                        MD5:419CB82AB852FC8640BACDE7EA9D8A4E
                                                                                                                                                                                                                                        SHA1:BC2B1B8A64B879F9485089DC6870B7AFB7947366
                                                                                                                                                                                                                                        SHA-256:EA22840F69C7B199D668C379C93B4C68937AD0C261ED294044360EFA24F1F398
                                                                                                                                                                                                                                        SHA-512:E64A703C950FE49B2FDD6217B934511C4CD6F725A07FEC5A1868D1EAE5D02D119DA2E9E7832CB986A89A18B171FE5BBC5585E4A4D39961AB08C12F6C6727DF02
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......L...2^......_keyhttps://gxcorner.games/assets/index-DQE_taSP.js .https://gxcorner.games/.A..Eo.....................5gs/..........L.p.........p.......'..qE..qy^...'.)..0*`e\.R.M..A..Eo..........$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                                        Entropy (8bit):5.322538787703819
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mFUyYUeUeWhLPCvDeUD6ty0w72hz4gDNl0+GYbSkl/:NmeUe8LPCbeUD6Q0w72h0Qa+DX
                                                                                                                                                                                                                                        MD5:60D37D3E60E6D00A4AFD492B4A29E1BC
                                                                                                                                                                                                                                        SHA1:1EC2BA1FB06BD6C4330853543C93D3154FA7F97D
                                                                                                                                                                                                                                        SHA-256:C1F326513B2D1DF5521F5FCF89DE8FC62CD1B21D8F924C4845A04A01EC20E68D
                                                                                                                                                                                                                                        SHA-512:CB9A64D04E8FD6AA9FCD17565CC81FA36A14DF0AD1174FCB058697671EE33D3C553E4B2EFC2446D74347BD60AD54A0DC11911E20EB37B5F88FABB39E75B3DB05
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......O.....u....._keyhttps://gxcorner.games/assets/Trailers-2g7-wYZQ.js .https://gxcorner.games/.A..Eo...................p.6gs/..........L.p.................u.v.{7...:..x$...8...ug.i..A..Eo......z.7.$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                                                                        Entropy (8bit):5.246764433274736
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mE/XYUeUeW58LfYbeUD6tUgrQgN1JSJOONr9:9zeUeObeUD6nQgN1JSJOKR
                                                                                                                                                                                                                                        MD5:FA0540E281E25F7827FF0708E13F1D7B
                                                                                                                                                                                                                                        SHA1:7550C146BFCBCEEEE19615437DBF034714752F47
                                                                                                                                                                                                                                        SHA-256:AEED5CCE60830D2B7F3218902B8B5052066FFEAB6FEC3DC51348F082CA3F02E1
                                                                                                                                                                                                                                        SHA-512:23A64173ECEFE6DD37B30B38A612F6FE5D6F57DAF567C2BDCFCA870AAF00648576EE95BE1B808F71E3D9E75FF2F0E2E7180D4B6BB1F051FBA9A8C3F1CA3AD32E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......P....n.<...._keyhttps://gxcorner.games/assets/locale-en-B9Lyh520.js .https://gxcorner.games/.A..Eo.................. ..5gs/..........L.p.........u........5...?.a.x..iA.u..C R...G..,.T..A..Eo..........$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                                                                        Entropy (8bit):5.483632884503225
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:maEYEpMdvKEKdmRe0KwtyiGfH6tKpfajCwTw2k4f:N00KBw8wti/6qfGCwTwT
                                                                                                                                                                                                                                        MD5:72FC036FF736830D141A09C2782E2EFA
                                                                                                                                                                                                                                        SHA1:47927E38CE6632AAEC6E90C4893E79D7DCA81151
                                                                                                                                                                                                                                        SHA-256:92562B263CA0A9C1699F2D661336BFC25CC2F4D8FBF7B761CE58DB8DFBD21E48
                                                                                                                                                                                                                                        SHA-512:3177B7509E03A68B920CC9678930F250E47235F9709E95D87811F3BCDD9A216DC8CF388595D36B02D0D4928F49E86F616710DED4BDECFF4E92CA4805A030ED49
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......x....|J....._keyhttps://cdn-production-opera-website.operacdn.com/staticfiles/gxWelcomeRunABTest.89bb1d0c7c68.js .https://opera.com/.A..Eo...................<o6gs/..........L.p...................9..J....$B........\.?..:i....A..Eo.......PY.$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):221
                                                                                                                                                                                                                                        Entropy (8bit):5.30445756621914
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mYYUeUeW5hNyDeUD6tmltge6IhJom4ZR:NeUeONyDeUD6klal0
                                                                                                                                                                                                                                        MD5:AF72C9CF72CD8CBA892ED894B0E91D8D
                                                                                                                                                                                                                                        SHA1:6180529FA1EE55539EDC72B108857F68123ECF0C
                                                                                                                                                                                                                                        SHA-256:36AB8CC99DF1C7A33F82D7BB6CE90845DEC0643CB96A83E2B41B5C8E6B30CE77
                                                                                                                                                                                                                                        SHA-512:3559F794E33B7436833717F1F7FC1EA9361C7B9419C4AED278DE1C712BCE17CE73F02FEE91545963CCA844435B471F4576F29812D2EAD3C3F2493EFFFDB14EA2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......Q.....$....._keyhttps://gxcorner.games/assets/GamesDeals-Y3izAFyA.js .https://gxcorner.games/.A..Eo..................m..6gs/..........L.p................b.*...`......'.d.H..q......$.I.A..Eo......G.U.$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):217
                                                                                                                                                                                                                                        Entropy (8bit):5.319702789648214
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+lvZC8RzYUV0bH0+W0WtPiiRXV0bH0D5ktxWClxlXlOzXP0+t3Q258wLW1ZK5mb:meZPYUeUeWtT9eUD6tvrWA+xOC4b
                                                                                                                                                                                                                                        MD5:DEE00E02E37F448C4CCFEC04D456B0DF
                                                                                                                                                                                                                                        SHA1:75048315AB6B670076428192CE7BA0EABAF877F9
                                                                                                                                                                                                                                        SHA-256:C2FC5542E3B1F73AF23D51384BEB964AA49FEDFE983C6047152C448B6C95754E
                                                                                                                                                                                                                                        SHA-512:356AA544E5C0CD710E625816EC07A0A08BF871588204F82C5089930A943F3362077DE84E420AEA02A4A97076190165C99E3BE045B86BC0923C9218A2FA5C4009
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......M...O......._keyhttps://gxcorner.games/assets/Stores-C0USjB1a.js .https://gxcorner.games/.A..Eo....................6gs/..........L.p........,........w.Z.7..t-t..*.g...).5U.g..q.}..A..Eo.......Z..$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):221
                                                                                                                                                                                                                                        Entropy (8bit):5.367537572534212
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mRnYMHAJnE/QyiGfH6tmhkgKkyhXEl/Y2:U/OSQi/6khUJhXMn
                                                                                                                                                                                                                                        MD5:85D2974499CE1463479CD3BD815EB621
                                                                                                                                                                                                                                        SHA1:3273E3F112A4D54FC999B8A18A60A5873F828950
                                                                                                                                                                                                                                        SHA-256:A117EF74C0E23976253154E8E16CD1F188974AD297FEBF42E5C057073F29984E
                                                                                                                                                                                                                                        SHA-512:B3822AF03701F77DFD74CFB09FAAB322C4526559016680EF86AD30244FD60DFD78D201F46CBE320EF12E159E5F23E5F479BD0A544AFEFDE815C4B161B650074C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......Q....B.J...._keyhttps://script.hotjar.com/modules.ad6500eebe72fe1c39dd.js .https://opera.com/.A..Eo....................6gs/..........L.p........-..........A...y.@...$.r.@...e)....i.A..Eo..........$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):222
                                                                                                                                                                                                                                        Entropy (8bit):5.425490390176971
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:m0pilPYUeUeWU58eUD6thRLw92nIg/3a:c1eUeL8eUD6TRLw92Vv
                                                                                                                                                                                                                                        MD5:48967770EAAAE379B3AA85225EF89CDC
                                                                                                                                                                                                                                        SHA1:E4201946CBF2C114C72F4F1586FDC4F691071201
                                                                                                                                                                                                                                        SHA-256:ACBF9FF00946EBE86DAF1299DE510477C572374C4FE2DBE0ED1DCEA9300EB514
                                                                                                                                                                                                                                        SHA-512:91759FBCAF88A490450BA2C5F6F686FC6744BBA80FA2ACC013D33E4AC4A3AB4173C92F2BF32EBEB9FAB1D2D98E63D61E07ABD1EE3F5FFC65B54F57478C2CF2D2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......R......5...._keyhttps://gxcorner.games/assets/DailyLayout-AjTNEUzw.js .https://gxcorner.games/.A..Eo..................)..6gs/..........L.p................r.....u.P.z`...:.....8Z....{.>.A..Eo.......v63$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):218
                                                                                                                                                                                                                                        Entropy (8bit):5.478422542370531
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:my/VYGLSmXZCLREyiGfH6t2hLlllrB3lehN3MpK4K:x1Di/6UR/V1ehNme
                                                                                                                                                                                                                                        MD5:1788330FD96C2A3AE6F187151ED18F7F
                                                                                                                                                                                                                                        SHA1:B0B4702264E40A48ED5762B222FEC37E066F42D1
                                                                                                                                                                                                                                        SHA-256:7223A0684066D6375F2DFCB50A2F7292048DB170E35ACB9FFC56214F11C8C650
                                                                                                                                                                                                                                        SHA-512:9391891E9C4918306607C8DE1421235DECFDD3CDD014067686EBEAA740F5AE16AE6F149C03E57F1490809A124DD4F620EA91F24A98D9BD02D7390721A5C02DD1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......N......%...._keyhttps://www.googletagmanager.com/gtm.js?id=GTM-N7XDW7Z .https://opera.com/.A..Eo..................|.r6gs/..........L.p........A..................H].~...>.....RIg=..A..Eo......l._.$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):221
                                                                                                                                                                                                                                        Entropy (8bit):5.366876755146347
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+lZSXa8RzYUV0bH0+W0W6lJap3ACVRXV0bH0D5kt5V+HxlXlwt96WluI7L4mUdc:mdXXYUeUeWUg79eUD6t5V+RYyLIvrEc
                                                                                                                                                                                                                                        MD5:B586B013D54A576EBE10F512B5E81E85
                                                                                                                                                                                                                                        SHA1:7B5C5E2B9356637E4C2D55B8B1BC0B12BA479C93
                                                                                                                                                                                                                                        SHA-256:178E837BEC6FCA2675980698CF5206CAF79461C7B2ACD12DB245126887C937CE
                                                                                                                                                                                                                                        SHA-512:B5C0E75C9FA73E641079D4CF5FBB02A5C71C7BF58B0201F93F481BF3ACB32F02EABA3EE62262C156A67860F990FF21F265F1B29CE10D893316DAB7E9379CA8ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......Q...T&......_keyhttps://gxcorner.games/assets/DailyShort-CQvRSm-o.js .https://gxcorner.games/.A..Eo...................1.6gs/..........L.p....................Mv....!.L...PGSm...5....>..A..Eo..........$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):230
                                                                                                                                                                                                                                        Entropy (8bit):5.305820011127913
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mPEYUeUeWUJqYLPCV9eUD6tgNrntKMpGh:FeUeH7w9eUD6IrntKM
                                                                                                                                                                                                                                        MD5:9BBD3C8D03854E312D222650FEA7C6DC
                                                                                                                                                                                                                                        SHA1:49A0EC792F495FAB8B7D7951DA6A752EC49BAF42
                                                                                                                                                                                                                                        SHA-256:D91894002E8DAA179881AC8137FC9A0B5EA6EB0D07FE96668933B5C203F31552
                                                                                                                                                                                                                                        SHA-512:55406CBE2820EE09C5EA67DDD1B682DC3DF1EDCFB041FDBF3C4E0CD7C0A286F736E03D453FD574F67F9DCFA89A68E32A77D3318D1AF6CB2F380882C12CBD4148
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......Z....A......_keyhttps://gxcorner.games/assets/DailyRegularContent-BuVjgopR.js .https://gxcorner.games/.A..Eo..................68.6gs/..........L.p.................Y.....]k....vE....Z...Cpu....A..Eo......6.?/$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):223
                                                                                                                                                                                                                                        Entropy (8bit):5.334078435119159
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:ms/YUeUeW58LXBDeUD6tPS/A9d1KsaPw89hn:BbeUepBDeUD6JS4aZ
                                                                                                                                                                                                                                        MD5:896FD780F007EB1AC3BAB1B201085307
                                                                                                                                                                                                                                        SHA1:BBD4CFA8C5F3B1E3FDFD743E0279858F2AD3341B
                                                                                                                                                                                                                                        SHA-256:A3F541B44DC6170FD83CBECF5C2A81BCCB9BE7AEECE393F9333D025836AB33A6
                                                                                                                                                                                                                                        SHA-512:DE54681A7753141CCF6FAB5DFC803F505799EC160ED0191E90B48042E553C54ABC04A33530BE7B62670352907C6514D91241281E5B3DE94BC0CC41BE8DC9B923
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......S.....D:...._keyhttps://gxcorner.games/assets/locale-en-GB-Ho28wve5.js .https://gxcorner.games/.A..Eo...................I.5gs/..........L.p.........u......`...F..c.Ke.....A..I...3..p..6.A..Eo.......Q..$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):206
                                                                                                                                                                                                                                        Entropy (8bit):5.23887574000093
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mY7YGLg68jEvKe9cSntyiGfH6t4rOL2/C:llRcAi/6SrWG
                                                                                                                                                                                                                                        MD5:76825ADF490B89DF226DB9DF601A9429
                                                                                                                                                                                                                                        SHA1:30089DA0D318FF96BB2E4175B03EAA069305C133
                                                                                                                                                                                                                                        SHA-256:1D8B1FA3CF3DA5909645DF55BA83AB17AB3547B549A20300C74308490890E5CA
                                                                                                                                                                                                                                        SHA-512:BAF77F872CC3ED18F8784DE0DCAD84E6C26DD8AD35BD92C0E26D2BFB40B228BFE6B313292F09E9057093397CF092200EBFA4373B0038C8F23A8CD5EAB9041A0D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......B..........._keyhttps://www.clarity.ms/s/0.7.26/clarity.js .https://opera.com/.A..Eo..................C..6gs/..........L.p........P.......XO....v..WK...kgsB'...0.>f...k..A..Eo.........r$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):231
                                                                                                                                                                                                                                        Entropy (8bit):5.445899229893286
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+lRBhlA8RzYUV0bH0+W0W3BHKnmnoXV0bH0D5ktXTgnlxlXlykgyq76jcSwokoD:m0XYUeUeW36iUeUD6t8r6kA6jpkvAp
                                                                                                                                                                                                                                        MD5:3567FA83C9E9A180D8DC6643D778A462
                                                                                                                                                                                                                                        SHA1:AE105B5FED34BC19FC639984475F1AA83F7B24EF
                                                                                                                                                                                                                                        SHA-256:F300CE6F7F2455794041ACFC9AC94B608412C631AFFFCE69DE6E5D12E05AE966
                                                                                                                                                                                                                                        SHA-512:A46EF24BC3904B539804EFB939B850DCF109800A5F5484F5D66DEE44AA32203A72BB686752D97856DAB8BA5D8311CEA79023345A0C32196F09F47E56C96C67E2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......[..........._keyhttps://gxcorner.games/assets/IntersectionObserver-DZG7XBCV.js .https://gxcorner.games/.A..Eo..................Lz.6gs/..........L.p...................t..,......"F.w..A ]..'......A..Eo.........$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):216
                                                                                                                                                                                                                                        Entropy (8bit):5.312124570663717
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:ma/VYUeUeWU7m9vN9eUD6tLl9rGw7nd2pr9l:N1eUehm9beUD6rRG2E
                                                                                                                                                                                                                                        MD5:CB53875EB2CFC7222B8390997776131B
                                                                                                                                                                                                                                        SHA1:F96E9BD135530183760D0F76BDC53D03817833C7
                                                                                                                                                                                                                                        SHA-256:C76FE2AA3DBAB957FFDFC2A287A5888FC14B23C3B8B48DB947BCA8BC2956341D
                                                                                                                                                                                                                                        SHA-512:CCF7B5314397418AA6B93DAC7EC40CA1EE96B285C98DC914D6F967F9600FA40B36A439EAF081BD17BC244ED534A41141EED374AF023CDC82DEFF66B58CEB6991
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......L....6......_keyhttps://gxcorner.games/assets/Daily-Co0thE2m.js .https://gxcorner.games/.A..Eo..................WQ.6gs/..........L.p.....................yC%:.$....*...{..@......L.A..Eo......z.:$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                        Entropy (8bit):5.305758055998904
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+ljx/lA8RzYUV0bH0+W0Ww9C7XV0bH0D5ktM3xlXldhlXaOt0V1LLqOm4mk53/:m0YUeUeWw98eUD6tMhctLOw3/
                                                                                                                                                                                                                                        MD5:F0DCFDD52F79E12CA9A899D506700349
                                                                                                                                                                                                                                        SHA1:1678C9B6D0FB4CE681D545F93BD55E272D460EF4
                                                                                                                                                                                                                                        SHA-256:A02F6B98D333571BD6FC5179E2B4EF801C9CD5BFB90F7A10EF36C8CC94ED2F13
                                                                                                                                                                                                                                        SHA-512:5F45780F0E6B9C4DA48F3227F0438FDD1B4FB7E85E1B8CE685334D910B8D319B563D1067FE3BB852306722237CE0E3B9D76467DB8F824152D031A67E785D390B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......K...F......_keyhttps://gxcorner.games/assets/news-CDLEvZ7G.js .https://gxcorner.games/.A..Eo..................c.16gs/..........L.p........4........Yq.x..Q.v...K.(..@.0...g....w...A..Eo..........$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                                        Entropy (8bit):5.321137965731749
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+lR9eja8RzYWnKJ/yXSR3yELGGGom5ktk4lxlXlaltUCasOq0okZVp0q9HWZm9r:m29ejXYWKJ6wyiGfH6tJrCESOqY5IY9
                                                                                                                                                                                                                                        MD5:256172F422FB206C2AA51D7B7F1D9316
                                                                                                                                                                                                                                        SHA1:9C70D9E1FDB0E58375D1C8503249FD209063D2F9
                                                                                                                                                                                                                                        SHA-256:E7AEDFF8E7D7753BC26788F52FB588B2A7C79CCACB4B00006615AC198E354A04
                                                                                                                                                                                                                                        SHA-512:2ADDB7E218D6E50362CD151720BD23D25A8CF549A31048A6E847CFF79FC243544A589B132A082A521D99347EC4EECD799C708195C102D1222AAE67ABF65957B6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......@......V...._keyhttps://bat.bing.com/p/action/5063952.js .https://opera.com/.A..Eo..................?[.6gs/..........L.p...............q'.....4....[...*..W.........A..Eo......U[..$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):217
                                                                                                                                                                                                                                        Entropy (8bit):5.386178796235322
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mexlPYUeUeWrMUs9eUD6t8urZOYUQH4jt:JlLeUeY38eUD6murSQHQ
                                                                                                                                                                                                                                        MD5:54959A458FE74049F0CDFE321A5D28F1
                                                                                                                                                                                                                                        SHA1:D04A32D35D499FF58D524FA1D124D4C68F2BD4DE
                                                                                                                                                                                                                                        SHA-256:91561630458A8192814F1A0BF4F6A3527E309F3ED46AF86B3FFE202E270A65B8
                                                                                                                                                                                                                                        SHA-512:1628597E62C192BB1941E6DC62F9624EDFBAECB83054469A625E3623314922D5EDF0F64BC9F8FA54E884E546929D183AC430FADF6C0B97A31D20C1EB1DC6EFFA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......M.........._keyhttps://gxcorner.games/assets/Toggle-DtOd5MZa.js .https://gxcorner.games/.A..Eo.....................6gs/..........L.p........4...........o.<.}V]_...(.=..)..GW....S.A..Eo.......=..$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                                                                        Entropy (8bit):5.353663506505617
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+lQ9s8RzYUV0bH0+W0W6lJDoAWFvNRXV0bH0D5ktLNnlxlXlTmXZFXecdac44mn:mdYUeUeWU5ozVN9eUD6tLNrLmXPORcY
                                                                                                                                                                                                                                        MD5:9125ED9EC257E4B58FFB085921C5C320
                                                                                                                                                                                                                                        SHA1:61A97E9627FE699926BED8222695B26C4F171BF4
                                                                                                                                                                                                                                        SHA-256:98F3541028BEF5A5000A709C530C31E21E1EF958F9B4E0A8E74D76D2B20F4ABA
                                                                                                                                                                                                                                        SHA-512:D403B2E3F047CA85148572A963542CA9C7D2459BBE987B09C9409B6178BD75BC8291FC760AAFDD27F7BFFED84CDB70E26CADA7B2F45740E89F02992C3548F78B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......P.........._keyhttps://gxcorner.games/assets/DailyMeme-DGIR51QW.js .https://gxcorner.games/.A..Eo...................D.6gs/..........L.p..................H..$!eN._$9/j....e......d..A..Eo.........|$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                        Entropy (8bit):5.236118851883187
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mmnYUeUeW1SmEsDeUD6tcv39r6FB4rjR/l:zeUeNgDeUD6Kv3R6/437
                                                                                                                                                                                                                                        MD5:0DDC201D5057A3EBD4942B9E47CD17F7
                                                                                                                                                                                                                                        SHA1:479F70282CE97AE17CF74E5CC6AD143CE5AC85D8
                                                                                                                                                                                                                                        SHA-256:3AD20C48D3697CA7FA3BB53F5AFE1AD47E5BDAE77256725EC6E59E0869A814DB
                                                                                                                                                                                                                                        SHA-512:1C36B978D669F46829DC31161C0BD39EF83FC89DC9B0FE1D7E604F028D2A40BF17EFF0A404162DB706564465A85391DD0AC7C48C706A5A18CCA365235DCFD9B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......K....m.h...._keyhttps://gxcorner.games/assets/News-BKO8KtbO.js .https://gxcorner.games/.A..Eo...................4.6gs/..........L.p................;..:^.]........B.a+.}|.^..\.@..A..Eo......<R_;$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):214
                                                                                                                                                                                                                                        Entropy (8bit):5.322003275253113
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+lO9/08RzYkwLYR8XHrtyELGGGom5ktqdClxlXl3lll/lzXGq9gCIgxbZh5mbJ/:m1/VYk+zH5yiGfH6tqQrCtCd3h4bJ
                                                                                                                                                                                                                                        MD5:433B771DB537CAD25229E2EC795BCE0F
                                                                                                                                                                                                                                        SHA1:789BC513D4740FF6D7F6EF48DFADDABE95BF2712
                                                                                                                                                                                                                                        SHA-256:3760BDF90815E125BC62E469839011532652D746BEA89633898EF6BE524C548A
                                                                                                                                                                                                                                        SHA-512:8946B6557DDE02243A186935C6F3C3CBFF657D6E1BE3B7E540359EC76AE3F4F2B3D2E85E040A8B5BEA9190ADFFB102EFF8CCBE4C68E6DD1697CE6D86BAB03DD5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......J...<.K....._keyhttps://static.hotjar.com/c/hotjar-2187257.js?sv=7 .https://opera.com/.A..Eo.....................6gs/..........L.p...................r#O..f.M.75X.........A...0...A..Eo.......=..$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):216
                                                                                                                                                                                                                                        Entropy (8bit):5.2937878349992795
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:m4YEYUeUeWlgw9eUD6tDNl0gaems6P4R:KkeUe2eUD6ZkQ2P
                                                                                                                                                                                                                                        MD5:E49FE5092ED8C948898E677F34388A41
                                                                                                                                                                                                                                        SHA1:9BC7F7EA1C90648842CC9D00398FA2213F698C20
                                                                                                                                                                                                                                        SHA-256:D9C069891DDC2241E1BC543D123A1D43C927F59FD9568E8B65CCE8EC1432367C
                                                                                                                                                                                                                                        SHA-512:E3523D9779E074BDD0889984B8F8957FBE691B0A40C95DBE3F2CD247C454F8D375D24EAC5B8DDACC15DAE8BCAC80779FBF5BA2E9E6EDEB1FC4D329AFB369F6D4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......L.........._keyhttps://gxcorner.games/assets/index-DtMr64Oc.js .https://gxcorner.games/.A..Eo....................5gs/..........L.p.........m......z.;..at..Wf;+Dp..$r.!....!....CS.A..Eo..........$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):191
                                                                                                                                                                                                                                        Entropy (8bit):5.1623764238996
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+lL1l/llA8RzYW147CVR3yELGGGom5ktYslxlXl7hlMnSl/zzHHN6F9kZm6/l/:m4l/lXYW+wtyiGfH6tzrNlMibrt6Hh6t
                                                                                                                                                                                                                                        MD5:27B8307678BE46948EF31CC8B4EDFF17
                                                                                                                                                                                                                                        SHA1:26988AF5286C5D0A42085BD98043CF46E593F774
                                                                                                                                                                                                                                        SHA-256:E7195A4A10E81B6313B627D5BA512E96F40C026E37E88F82DC210142DCD7EDD2
                                                                                                                                                                                                                                        SHA-512:7FC8B1F9BCA8372B852D793A9AAE6D72D20C6B3838E385467C8AB8201289714E1AF2ACFDFD62931053B902FC69918F44B3056EE2DD78233696FE838AB652A57A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......3....#......_keyhttps://bat.bing.com/bat.js .https://opera.com/.A..Eo...................U.6gs/..........L.p................y..!.%......U...'E>.}.S..T1.. .A..Eo.......'..$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                        Entropy (8bit):5.3185714862415265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:mEHIEYUeUeWkIqlLKbeUD6tK/Uray/nj7RZLrnIp:9HIkeUeBIqRKbeUD61rayvZ9jI
                                                                                                                                                                                                                                        MD5:6FC8B25B8DF99BEC58803D72F2BEB80B
                                                                                                                                                                                                                                        SHA1:F44AA5DBBA3CF338FB391A2580551B53B1974C61
                                                                                                                                                                                                                                        SHA-256:1580BC16BA3BB0452E4392B92D9AEA6872B2FE9A30FA9D67E39B7F116FD1BD63
                                                                                                                                                                                                                                        SHA-512:F3751A430CD6082C02F5AC0AF4A123477E6FD7DE7D94B4B2264E55FD94F959FD9216E1A549AA00D1D70812D1BF9E37021554E89D7BB4B24F2EBBD176195556DC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......K..........._keyhttps://gxcorner.games/assets/Hero-KRGNLa6L.js .https://gxcorner.games/.A..Eo..................4..6gs/..........L.p...............[[(..y}.7m.;..."\<.......'}..>.A..Eo......SFYm$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                                                                        Entropy (8bit):5.339771930929515
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+lQxlyv8RzYUV0bH0+W0WoMfZD7rC7XV0bH0D5ktanlxlXlXSRp+WifCyFDuoMh:mkEYUeUeWRfF7geUD6tyrKGJC+bncj
                                                                                                                                                                                                                                        MD5:B2F164085A77E8FA882C0F940653EA02
                                                                                                                                                                                                                                        SHA1:CCA5A9FAAF4586563DBDBDBE1D2BAEC6ADB30F3F
                                                                                                                                                                                                                                        SHA-256:C4D0530DFCC528BE36A805FCAD51FE4B8DC52C0BFECF2C2BB5EF1706B668A2CF
                                                                                                                                                                                                                                        SHA-512:76463ACA936DF3ADAC5C97551AC1300A644B78220E20C4D992A99C572A91BF3D2A9DC1A5CAD5BD907CCE731C611A75216C9B7677EE02ACD77048D8F27631F86C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......P...?.0...._keyhttps://gxcorner.games/assets/VideoHero-D4Ko9yo2.js .https://gxcorner.games/.A..Eo..................F*.6gs/..........L.p...............K..u.}....H`....r..l& @7(_p.EZ.A..Eo.......x.Z$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):217
                                                                                                                                                                                                                                        Entropy (8bit):5.315583651447379
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+lvda8RzYUV0bH0+W0W4KkhK/NtwXV0bH0D5ktlyW+HxlXlC/G/nVFqCP/EOg6Q:medXYUeUeWHoKFSeUD6t7sK/GTdMCP4
                                                                                                                                                                                                                                        MD5:5B5F0FE86520D339D7B79487ACA57DBF
                                                                                                                                                                                                                                        SHA1:A353DE247B6B3AC393E450972D71BEB7C45E0F14
                                                                                                                                                                                                                                        SHA-256:A1DB054E062F69F06A13E98BEA732B0EC83A079EC2F0FA3BB87820CBD31E405D
                                                                                                                                                                                                                                        SHA-512:74836C72C07C43EF5231B8FC1CFBDE2B28598B4B6DA9EE38BB92E3A0D776C51DE3044DC25C1398262DAF5025E98B11BEDD4B3D2B4FCA19584FEBF22BFAC14D4B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......M.....?V...._keyhttps://gxcorner.games/assets/Footer-DEjOah-Y.js .https://gxcorner.games/.A..Eo..................a.~6gs/..........L.p....................<An.)o].........K..s.N+..A..Eo..........$.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+l:m
                                                                                                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):840
                                                                                                                                                                                                                                        Entropy (8bit):5.168867737923528
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:nS+RW2oXy2ihgKU2SHd40du0K6O1z4zmTVAf06ntl8xjaCFQ6:b1oXX6SHqRTVAMEkQ6
                                                                                                                                                                                                                                        MD5:23344A0F02767FE2DFFA4BD770FFD372
                                                                                                                                                                                                                                        SHA1:72B341D9BAAEC31EE9A0A801004D61EB069C7344
                                                                                                                                                                                                                                        SHA-256:03AE16BF04DD8AD9E0E6FF2F506FEB8C28D495405BF33142DD064198CFBF2596
                                                                                                                                                                                                                                        SHA-512:F211800080903C9F1D1A5D314D07795CB2C237831705073D303FE690793D8055E134F17F68323287E29EA18C3A6A3EE64440F6FC5C527D606987A58FA1B05E9A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:@....X.oy retne....!........C...............x..@..6gs/...............4}@..6gs/..........7#u....@..6gs/..........s.p...}@..6gs/.........A7q..G....6gs/..........(.D.G#@.*6gs/............xF_.F...6gs/.........T...|B....w6gs/.........p&]>V..N.U.6gs/...........W...9<.U.6gs/...........oZ...U.6gs/..........Z.......w6gs/............e.=d....6gs/.........n\.....E@.g6gs/..........@...A..@.*6gs/..............K..@.6gs/.............q.R...6gs/.........j...D.-.@..6gs/..........o.g.Vf.@.*6gs/..........7.........6gs/.........!S....g....5gs/............D..@..6gs/.........lp.k.uD8.}.5gs/.........v.Y......:.5gs/.........l....x....w6gs/...........i......:.5gs/.........oCq.>.p.@..5gs/.........K.w#...d@..6gs/.............o....U.6gs/..............C@..5gs/...........w.@..6gs/.........C$."...}..w6gs/..........C...AO...w6gs/......... ..6gs/.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):840
                                                                                                                                                                                                                                        Entropy (8bit):5.168867737923528
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:nS+RW2oXy2ihgKU2SHd40du0K6O1z4zmTVAf06ntl8xjaCFQ6:b1oXX6SHqRTVAMEkQ6
                                                                                                                                                                                                                                        MD5:23344A0F02767FE2DFFA4BD770FFD372
                                                                                                                                                                                                                                        SHA1:72B341D9BAAEC31EE9A0A801004D61EB069C7344
                                                                                                                                                                                                                                        SHA-256:03AE16BF04DD8AD9E0E6FF2F506FEB8C28D495405BF33142DD064198CFBF2596
                                                                                                                                                                                                                                        SHA-512:F211800080903C9F1D1A5D314D07795CB2C237831705073D303FE690793D8055E134F17F68323287E29EA18C3A6A3EE64440F6FC5C527D606987A58FA1B05E9A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:@....X.oy retne....!........C...............x..@..6gs/...............4}@..6gs/..........7#u....@..6gs/..........s.p...}@..6gs/.........A7q..G....6gs/..........(.D.G#@.*6gs/............xF_.F...6gs/.........T...|B....w6gs/.........p&]>V..N.U.6gs/...........W...9<.U.6gs/...........oZ...U.6gs/..........Z.......w6gs/............e.=d....6gs/.........n\.....E@.g6gs/..........@...A..@.*6gs/..............K..@.6gs/.............q.R...6gs/.........j...D.-.@..6gs/..........o.g.Vf.@.*6gs/..........7.........6gs/.........!S....g....5gs/............D..@..6gs/.........lp.k.uD8.}.5gs/.........v.Y......:.5gs/.........l....x....w6gs/...........i......:.5gs/.........oCq.>.p.@..5gs/.........K.w#...d@..6gs/.............o....U.6gs/..............C@..5gs/...........w.@..6gs/.........C$."...}..w6gs/..........C...AO...w6gs/......... ..6gs/.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):840
                                                                                                                                                                                                                                        Entropy (8bit):5.168867737923528
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:nS+RW2oXy2ihgKU2SHd40du0K6O1z4zmTVAf06ntl8xjaCFQ6:b1oXX6SHqRTVAMEkQ6
                                                                                                                                                                                                                                        MD5:23344A0F02767FE2DFFA4BD770FFD372
                                                                                                                                                                                                                                        SHA1:72B341D9BAAEC31EE9A0A801004D61EB069C7344
                                                                                                                                                                                                                                        SHA-256:03AE16BF04DD8AD9E0E6FF2F506FEB8C28D495405BF33142DD064198CFBF2596
                                                                                                                                                                                                                                        SHA-512:F211800080903C9F1D1A5D314D07795CB2C237831705073D303FE690793D8055E134F17F68323287E29EA18C3A6A3EE64440F6FC5C527D606987A58FA1B05E9A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:@....X.oy retne....!........C...............x..@..6gs/...............4}@..6gs/..........7#u....@..6gs/..........s.p...}@..6gs/.........A7q..G....6gs/..........(.D.G#@.*6gs/............xF_.F...6gs/.........T...|B....w6gs/.........p&]>V..N.U.6gs/...........W...9<.U.6gs/...........oZ...U.6gs/..........Z.......w6gs/............e.=d....6gs/.........n\.....E@.g6gs/..........@...A..@.*6gs/..............K..@.6gs/.............q.R...6gs/.........j...D.-.@..6gs/..........o.g.Vf.@.*6gs/..........7.........6gs/.........!S....g....5gs/............D..@..6gs/.........lp.k.uD8.}.5gs/.........v.Y......:.5gs/.........l....x....w6gs/...........i......:.5gs/.........oCq.>.p.@..5gs/.........K.w#...d@..6gs/.............o....U.6gs/..............C@..5gs/...........w.@..6gs/.........C$."...}..w6gs/..........C...AO...w6gs/......... ..6gs/.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+l:m
                                                                                                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                                                                        Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:6ujcyyERhln:6Icy9Rhl
                                                                                                                                                                                                                                        MD5:868F17826DFA0ADF60F48B8B1A967142
                                                                                                                                                                                                                                        SHA1:02FF52DCFBBC8045AA20221DDA3F7ED49AA7E55D
                                                                                                                                                                                                                                        SHA-256:8430BBA04F4C76215BE8807BFDAB04EC7CF0754C002EC6A3BB3BA869ABD0CA9F
                                                                                                                                                                                                                                        SHA-512:E3B594FC0DCBF81D45A2CC4A2E309DAE9E27A2F504B677BA4EC4623F06100F1595F69F052D095ADF66C92C7BC31218719D1141A1E5D5A832D2F1DA81803913F6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(....../oy retne........................M.Z5gs/.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                                                                        Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:6ujcyyERhln:6Icy9Rhl
                                                                                                                                                                                                                                        MD5:868F17826DFA0ADF60F48B8B1A967142
                                                                                                                                                                                                                                        SHA1:02FF52DCFBBC8045AA20221DDA3F7ED49AA7E55D
                                                                                                                                                                                                                                        SHA-256:8430BBA04F4C76215BE8807BFDAB04EC7CF0754C002EC6A3BB3BA869ABD0CA9F
                                                                                                                                                                                                                                        SHA-512:E3B594FC0DCBF81D45A2CC4A2E309DAE9E27A2F504B677BA4EC4623F06100F1595F69F052D095ADF66C92C7BC31218719D1141A1E5D5A832D2F1DA81803913F6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(....../oy retne........................M.Z5gs/.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                        Entropy (8bit):3.39546184423832
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:FkUjttMs2:vt/2
                                                                                                                                                                                                                                        MD5:DD941C97FAA0EB21F99235CBE464A91B
                                                                                                                                                                                                                                        SHA1:362A343F8D8A8D45E60AF551427CDBED5AEB8122
                                                                                                                                                                                                                                        SHA-256:75DC132696177EF6329E37D308A155862111CF866525AA0EB14968E82AF4B254
                                                                                                                                                                                                                                        SHA-512:64A964E249C5DA0826570CD42026CC4B2E7B2007A6100A6044016F9778627242C265BFE1887804B03327ECE80B2303B7DC105C034E4A28BBB0CD8F3E67899F36
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:sdPC....................8..I.fVH...A.B0.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3043002, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28672
                                                                                                                                                                                                                                        Entropy (8bit):0.5126318548883784
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Ti9Qq3qhmJz3bY2LNW9WMcUtBaOL/yTFu:QEmJz3bVLNW9WMzaOb6g
                                                                                                                                                                                                                                        MD5:DEBA1769AF10B31893568031419EDB4B
                                                                                                                                                                                                                                        SHA1:93B25813B6CA7D799B09D9F6B96590D100B29384
                                                                                                                                                                                                                                        SHA-256:23C4DD6BBF994055E48D27B4423200988D2710FE3D19F595873727F7CBE876EE
                                                                                                                                                                                                                                        SHA-512:1BB89E775C189225940AD5A927C51B8D34055052E6C4C25E7A194084EE4CA10B0DF3FCC828BB750319E6495FCB3382A0940A1CFFB033948675FD571BBB03B4EA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................n..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:LsNlZX:Ls3
                                                                                                                                                                                                                                        MD5:1905A6C86C7B72EF5CA3B762786C92E2
                                                                                                                                                                                                                                        SHA1:BD7AE53CCBCF230EE767FCF7A132A28D8532A368
                                                                                                                                                                                                                                        SHA-256:619D91F9D979D5A2B74D952D0B729044B605AC28D36DD7C06C4EA966E2C2958C
                                                                                                                                                                                                                                        SHA-512:D8B757400D81D798FC95491E7AB594D0A44D4749EEF5BECBCC651C0BE4C749CC36D5AFD3679D3C539F9C0A5647E9EF48EA3659500E0813B44BAF7408E8CF6DAD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........................................D`5gs/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):722
                                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                                                        MD5:1EED0654681D85E7AFCD34662C1F12F6
                                                                                                                                                                                                                                        SHA1:F9F8510A80E10E822EE3D50DF536718C1618F11C
                                                                                                                                                                                                                                        SHA-256:28DCAEC22DB72DFE56F66A01FA0242EE520319C4D981F538A3A8C2E3280EF749
                                                                                                                                                                                                                                        SHA-512:6EA7EAFC1F1A44B0B2953050F9787F10328946B76B174E1101E42619ACB266C26C3EDF9380195BE4C45B8E5CF6F86D80170810E85CA74FBB0EA0CE2CE8223FF8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):281
                                                                                                                                                                                                                                        Entropy (8bit):5.247511374928038
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FK0xEq1wknaZ5P49h9ptLaVdg2KLlvKQNAVq2PwknaZ5P49h9ptLaPrqIFUv:i1rHPY9pt5LkvYrHPY9pti3FUv
                                                                                                                                                                                                                                        MD5:4742998138D38B2054F8E8E3A430C5D7
                                                                                                                                                                                                                                        SHA1:E7A9B299765C653E9FBBD02F26665B3647856945
                                                                                                                                                                                                                                        SHA-256:03ADE28F61FCEEE9E6B953FE200F0F373C3A54F1A04745708CBAB4F45BC8DB93
                                                                                                                                                                                                                                        SHA-512:4F80FF6A2B9D63E09153B1FFDFF7E1FDE1C18289AF785E7C21043E9362BCDBA1A4160098EA90FB9D727274C4937F51A50AD21A758E6383CA0D71DA01339FB14B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:36:59.438 1440 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extension Rules since it was missing..2024/03/29-19:36:59.584 1440 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):722
                                                                                                                                                                                                                                        Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                                                        MD5:1EED0654681D85E7AFCD34662C1F12F6
                                                                                                                                                                                                                                        SHA1:F9F8510A80E10E822EE3D50DF536718C1618F11C
                                                                                                                                                                                                                                        SHA-256:28DCAEC22DB72DFE56F66A01FA0242EE520319C4D981F538A3A8C2E3280EF749
                                                                                                                                                                                                                                        SHA-512:6EA7EAFC1F1A44B0B2953050F9787F10328946B76B174E1101E42619ACB266C26C3EDF9380195BE4C45B8E5CF6F86D80170810E85CA74FBB0EA0CE2CE8223FF8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):285
                                                                                                                                                                                                                                        Entropy (8bit):5.217150195662319
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FK44Eq1wknaZ5P49h9ptL6FB2KLlvKMURZAVq2PwknaZ5P49h9ptL65IFUv:V1rHPY9ptGFFL+R6vYrHPY9ptGWFUv
                                                                                                                                                                                                                                        MD5:FC8567615C615FBCBF953D18A59C00B6
                                                                                                                                                                                                                                        SHA1:1B54C0F086B7C05BAF66577244946B780A988089
                                                                                                                                                                                                                                        SHA-256:BC47A342351EBDB1DC8FD088713F51F926DAB29540BAADD9E25F4A2DA3D402ED
                                                                                                                                                                                                                                        SHA-512:3A72D2BFF66DA6C5EAA091AE2D31E49F5471204EEEB288A829ACAABF85CB4FB72FD57BA6995255315DFA48D04FC65A742302681BDAE89CFCC9A5385A7FBB552B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:36:59.891 1440 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extension Scripts since it was missing..2024/03/29-19:36:59.905 1440 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2777
                                                                                                                                                                                                                                        Entropy (8bit):3.25805696456476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWw:WmTptK5vV+npka2TfXK5vV+npka2nZZ
                                                                                                                                                                                                                                        MD5:8629118AE5696AD9E83026BC9241315D
                                                                                                                                                                                                                                        SHA1:6D1F47A2F5F07EC8E8451BD43B9B6172560AD511
                                                                                                                                                                                                                                        SHA-256:4AE3A768E50DFEF6477A1249488EE4CA9A85D9603D838BFAA329AACC7F577E73
                                                                                                                                                                                                                                        SHA-512:265DFCF3298376D8965EFB31EEAB4FDE44E50F0DF544F29799CDF16AE40E82BFCF2FA7DCC9789E4D2D786911EF305409620EC8509E9360421F72CA2D3A5B21C5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):279
                                                                                                                                                                                                                                        Entropy (8bit):5.198066818023324
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FK7xhRM1wknaZ5P49h9ptLYg2KLlvKDA1yq2PwknaZ5P49h9ptLNIFUv:gHrrHPY9ptzLwA4vYrHPY9pteFUv
                                                                                                                                                                                                                                        MD5:60D09E8CE4C2D78D4594FDFA731AB8EF
                                                                                                                                                                                                                                        SHA1:4FC6EF193255F657AC07E75921728A5E0CAEDD59
                                                                                                                                                                                                                                        SHA-256:93E61B9E432B528BD8A735AE8A9C7879FA7D77DD578264D5A9A88AFA87C00FC9
                                                                                                                                                                                                                                        SHA-512:95F8EBD52FEE6448CC6A6966419CBF7DD1713449E438607100D738D7EA81511D720893AEAC5E3001C149B911DFA3EC6B9391B425A440DF7C8C8EA272FC10DC93
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:06.978 874 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extension State since it was missing..2024/03/29-19:37:07.049 874 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Extension State/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7024
                                                                                                                                                                                                                                        Entropy (8bit):5.972253021189045
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:+l9C66JvEAfDzc9lqLbGDDHd/GA1Zqq7IA3bF:BRQ9lqXGD7tGeZqq8KZ
                                                                                                                                                                                                                                        MD5:AFD25A4D4D798B0F2ED65F5C0C7F670E
                                                                                                                                                                                                                                        SHA1:EAF3E5648E22CFCA8ADA62CCADCBA726E701520C
                                                                                                                                                                                                                                        SHA-256:D113B8C29559003469691FA26D89254A6AD6491752DEA44F1C224C42837CA363
                                                                                                                                                                                                                                        SHA-512:B1CD2121E446765013A36F5414FAD66110FB5F0DD238A7CCCF72F1A212C6E4053910D1334CA8B918B68AB7176A5DDDF89B032052AA4DC873D8F1A3A09B6ADAE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"file_hashes":[{"block_hashes":["eg3QdiZuZVI+hh3rN1htCFFC3p+HpjL6cCBvYDqOjWo="],"block_size":4096,"path":"_locales/be/messages.json"},{"block_hashes":["lWwc7/KvJ4+GzXKoDeuwuHfJJIF8Dvvh25UovUgVTPc="],"block_size":4096,"path":"_locales/tl/messages.json"},{"block_hashes":["158+EoqBep9tEqHTwRwSnPIqSl5FteX28vuL4DIQpXw="],"block_size":4096,"path":"assets/avatar-placeholder.png"},{"block_hashes":["fl6MJTIXx8gm0+fr2ZW3hJZMhi4nFoAPE9wDhr50zdk="],"block_size":4096,"path":"assets/checkbox.svg"},{"block_hashes":["6QeqX9dfeSTssqv8/N9aXbKsUtEExRMB8KeREydDhIM="],"block_size":4096,"path":"assets/close.svg"},{"block_hashes":["rs/NQ2nOW+DF4/42H6ZS4uwDJ6eJl83dxIVhwcNra9w="],"block_size":4096,"path":"assets/cover-placeholder.png"},{"block_hashes":["l4SbudnZVnvuJ3Muf2eNyUcQ1XrQZzEHrQ51QgrfauM="],"block_size":4096,"path":"assets/go-to-twitch-arrow.svg"},{"block_hashes":["ee6cnVAsdczJKjTCYbrkU/5f2fuMr/8D0deYL4qi7Cc="],"block_size":4096,"path":"assets/go-to-twitch-logo.svg"},{"block_hashes":["KGRN8RnAJOqNb5E
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11967
                                                                                                                                                                                                                                        Entropy (8bit):5.776472789616344
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:bOy+5fJvdpLpYpmYphVSpJTpIpVpO0pApXpOapDp0cp/pf/px5p07EpzppsypQp8:bVuf/RKjb07WnS5h9vBlNygLbiAmnhPM
                                                                                                                                                                                                                                        MD5:17CCBB7606099CA729D188E029A1BD87
                                                                                                                                                                                                                                        SHA1:B88CFADEE74A95B4E1204503038234FE38A0B2BB
                                                                                                                                                                                                                                        SHA-256:1A409433C9BC8094097ACA31B9B4B8B4E37D47AADE0BF3494EB9B46688AD40AC
                                                                                                                                                                                                                                        SHA-512:2D98CF1C187B8D952E928E14051EFCC28091AE7718C220462580B0A6C34411FE515A457117FCB071BA8BF9EB06AA7F6F08930D029A037B202E44E7F64222EC13
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1182
                                                                                                                                                                                                                                        Entropy (8bit):5.979516025693495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:YPBcBF0IFV/VJw6ESLF1hzFb8Z9wckWuyBvKQtEUx0PoIoEpDrQ:YPBQyqVtJsShzFIZ9pLsYEUutpk
                                                                                                                                                                                                                                        MD5:7D35A42E7BB17C63CFB79773BCDB21A4
                                                                                                                                                                                                                                        SHA1:7CDB93B8B7DC13A1F9B4CAF87B38E5ADCA210DEC
                                                                                                                                                                                                                                        SHA-256:75F397754192FB70DC89235932A95CC636E77F6BCAA560434ABF5DEC8729ADED
                                                                                                                                                                                                                                        SHA-512:2996DB4CCEA23843E93E4224D7DF64BFF8E2A8407B1026ED384E56A726127BC1BC9E5247FDF86E921C9BCFD4A65D75683ED6835AA9137C236A34E9ADDFD1709C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"file_hashes":[{"block_hashes":["Wlz9/6aNG7yovEHQb2tB/sg1DNhJEDs2XOFE/TMOIxE="],"block_size":4096,"path":"history-tags.json"},{"block_hashes":["cC0/zOMn0q7RjWLBtqhtCbQBzBPb6rTzbTTb+902s7Q=","qkt4jdjdUXumhwN5DgRHsn/77mGMYUPH17+mc6stTBs=","J8dVpQHdp55J7guB0hrLfI+8Bn2cgyXcFE5gkILV7HA=","x28u+qTrlrh2wJnEyl3NpINS0x08+cy1ihFFsKTb9zc=","ut0hU5Je+YgHFovyxNBI8ZCZPM6doIvYzRAiutjvTew=","IJLk6wu/8TvPFYBa00cW/UKichD9h8ZhcqvoBQIxIa4=","XoQLSLYKurC44l22ktQeX64ckd1mrzz55cC4H3cYuZs=","/ujrgQDoxbB/feDpzlv01BFEBwDhJgm/G59yAvdHAhY=","J8XqyXU1P1gTET874ytjYZwheka8VQfQ7ZD1NPjeIBs=","n0cb5VcOF7veZPTBuEI5bZ0Pq7Slh6UhxEg8C32aV/s=","ZnekLlgLZjEeF7N0YXofbvh6hPpddogs3HavPwBBkXc=","bej8r3lc5722vzpFD0uQbYmMftrUHnTfxjRbI48Tj64=","afP9+Pp+SUqDZ/KXdERbP2ZcsBB7dLZLjb5XwzSTPbw=","QibXzJpGHhGO4fQMNK7S7tBBTCPsnNY1i29D1ACQv00="],"block_size":4096,"path":"main.js"},{"block_hashes":["5FHPzR080FBEl6Bdd02Zhe6hyDNZYIEYW7rGasI5eUw="],"block_size":4096,"path":"startpage_test_function.js"},{"block_hashes":["uF2QOseRstoXqWacCvfIWZ2
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1743
                                                                                                                                                                                                                                        Entropy (8bit):5.968324722181288
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:pMBHsefiE2WJzMtSRHBPL6WNw7XLzwMZIe+hiya0I:beJfBPL6nzL8MZshiya
                                                                                                                                                                                                                                        MD5:AEC20EDDBD489CB69474271DBCEE2791
                                                                                                                                                                                                                                        SHA1:62AC8AFF799D1865B778EBF76B1FBD17C4C9704B
                                                                                                                                                                                                                                        SHA-256:D4DAB9669CF76C00301DAC73C792BBEB0B68EC8CB78C847B063C642747579450
                                                                                                                                                                                                                                        SHA-512:DE97742B1ACEBB57AB91D572AE175A91EB5E05ECAB5FB142C1E12AF3EF26B9563B3AF63B2C7010DDD6A7AA9C4FA4D92EDA27925D91706DFA83246A688335E2E7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"protected":"eyJhbGciOiA
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):308663
                                                                                                                                                                                                                                        Entropy (8bit):6.059760239462652
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:20ooUyiVD2uCZ1aKdk+R2XxWUyma8Wszi4A5/1jmEi:20ooUyiVD2JdkbByma6c13i
                                                                                                                                                                                                                                        MD5:E950D5865510D29307D0CE5E33A09D66
                                                                                                                                                                                                                                        SHA1:A2E4946D81501446889243C40598DBB20F4E55FB
                                                                                                                                                                                                                                        SHA-256:ECB3458B17F4B956C10834C7E4DFCCD100B4BB7AA2C5B4B435318F300F5B4426
                                                                                                                                                                                                                                        SHA-512:889F817EAF59754845FA866C9752FF8B5C68FBD32ABA78ACC54C65B16E043A35AD6842460AB35163A3D4DBB0BC8F3563987F336F1D1FD7DB9080CA55BB2C4D78
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"file_hashes":[{"block_hashes":["QXUvI0jmuVKhMeJyoN5o+RJAHamLOy8YQnSvt/GxkRo=","ut76sll05vgVgm+JWBgiF7P92g03AlSRfkPF4dz9uEQ="],"block_size":4096,"path":"0108e89c9003e8c14ea3.woff"},{"block_hashes":["pSQGNYQjHjBHYtLuKaKFGyMWM+bWJq/XL4kadcip4KQ=","CiyvqpS+HOxMKEBtoNX/reRG8icC5tAndgcnyJW43Po=","Pamo8gvFyUlSDRdSqj1lK3tAd12BUpRtdcvs1TDbLZU=","N4vHzgqcNm9uE4EKkATTF5TgDnJqrEKDiPdXty3c8Ew=","+rGmg0f804T1d87gjProHwvOee3AXYpJ3KwyWgj8xRw=","Mlvft+rRWZkRwtSOdMtS5fhiOhwLCiRZdpypwxrBRJc=","WYT6oOVCLjxt1xUVt8Bmanxec44vlv+lboOcny2TUNQ=","CJ3c39YUk1FKex0+4Mzl/AYS2DOte1VnZrAVeLJHHVY=","obnQDuSwgDE2rDNg6VIEJsfb/glOp8emw/4Jsydulis=","40AyquoA6Vr/gnlQELm0b3VSdkNXnWr/LisNciyPMgs=","AuIcdQ7np2gATIybr92xKHbXoukKCUoPNay17N2UWrI=","0BgQ0QIfH4oU14JM11+3ziu6v8SgjS4KCcQoN2L5ziQ=","8929sSBQelh4tQN1ZpAOJu+ug/SH454szIOTEv7oFGc=","3AYvIeFbbVtKSciGXGRplsFiNAKe2zyQRvDkld47bAM=","WcJBQeiSAo1SMalsEGQS7+u067SndxHcRubLschKeKo=","jrXKJp5mRCWhKGdmtZXgRIbZM/lGmckWs8xvR16wUBI=","0gFnGpiguRgus16Yaxv8QoHIY9E1hwqZRn13pgfMVQw=","V
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):22067
                                                                                                                                                                                                                                        Entropy (8bit):5.755548639854292
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:PEUgTztcLU4x5ijYpzEM6ljJJfYWnQbEDKbFcdiVcZ:PgT5cLn5i0odtnnKqZ
                                                                                                                                                                                                                                        MD5:55968E068AA763D18152701F69D00D04
                                                                                                                                                                                                                                        SHA1:B8F3269F4E56650EF20AD6BB1E66E6C8D844AD12
                                                                                                                                                                                                                                        SHA-256:2DE7E78B6268439C7F4EEF0921C6EAD6A1CAEAB00B63F4BFCE8BA9A345394AAF
                                                                                                                                                                                                                                        SHA-512:EBDF3CD1D270CACDEDB1F1B168EAB541D466EB9AA7C505856E0CCBB517DE675E1444546054A2BF7916525557C3E113509911218ADEF570C57A0CBD5EDB246D31
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3043002, page size 2048, file counter 3, database pages 59, cookie 0x8, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):120832
                                                                                                                                                                                                                                        Entropy (8bit):6.46117591043719
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:wlR+Qd/PEh0Um+zDz1ZSw+NF01md7sQYOVQk16jw/1:wlvZ8h00zDzHSnV7sB3kZ1
                                                                                                                                                                                                                                        MD5:F674638B164FA92A89E8803048DE032F
                                                                                                                                                                                                                                        SHA1:D75FAEA6D8B2EDAAF86BD8FEC269627014F43E3A
                                                                                                                                                                                                                                        SHA-256:96C9306181512A8A5F22BCAD2A65F9F5828FD8AFC2B89079B15D39E71AA47BF8
                                                                                                                                                                                                                                        SHA-512:03A3BC852CB1B15AD44B85ADB942E68DB2759D98A072080567B0ACE2F5C5022959A08F279785A1A71C5D6BE28AA9BA72C713613B139D3D394F444FBB049A2B44
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......;..................................................................n..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):995
                                                                                                                                                                                                                                        Entropy (8bit):6.100941363449982
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:qZJFr06Cr9kA4viluyZ206SGusOgfhdsNgJW:qZJFr0rSA4auyZ206SGutgfTsS8
                                                                                                                                                                                                                                        MD5:9C34A1EF075AD0482BC5BA9BBCC8956E
                                                                                                                                                                                                                                        SHA1:FA0544BFE07F1636863334A7C05F77E252BA0ED7
                                                                                                                                                                                                                                        SHA-256:1759542E6F4339EF175657E4AE8CF96C5632E8040AEDFDF923C4E701D02CA240
                                                                                                                                                                                                                                        SHA-512:570ECAF96B6F9125BB78FFEB8231F28F90B2AB3D9BD8D49298176D9C7F63353721895FBCABF04866B845FEF949371F1F1CD18EFE5B7A68B306533C242907F460
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.g.[0................device_aid_key.5746799103519948961.H.Q................device_token_key2v10......e.i1w8...y.........O..}....^.*gPF..]...5y5.z.................gservice1-android_id.5746799103519948961..gservice1-chrome_device.1..gservice1-device_country.us."gservice1-device_registration_time.1711735200000..gservices_digest*1-0b054c526ab4a1a5c0c81643b15beae030b94d17.a.O................last_checkin_time.13356211038167379..last_checkin_accounts_count...-.F................iid1-com.opera.my_flow.fcm.e7RYujX75aw,13356211038167552E...................reg1-com.google.android.gms..745476177629=APA91bH2PU8KdE6Z1VnNkWIsPofYXecQmcqXWHWD350c8j-RmJ3YCmf6zB7VlWjA-mLmUtyFX9P6pA4HHJ_dNqrkJfGWAtOFiEzau15CwKjNo4KXT1YVpDftFr53URULtgMOJWlcZWhj#13356211038621947'-................../reg1-iid-com.opera.my_flow.fcm,283267111003,GCM..e7RYujX75aw:APA91bFJuq5kupJF_Lh3iiTBBH2yUKn4Fkmksyz75iQOi-5bDa7abdS9RsD5a6HlzycO5ygPbzhLealDIzl2TVRISplZDTfLg2MF3Q0tNRBUbZDaGjNEsvPNyDswPq0KZEoZJvrQ_JAu#13356211039122334
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):269
                                                                                                                                                                                                                                        Entropy (8bit):5.247665847270202
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FKvzP1wknaZ5P49h9pFT5Gg2KLlvKg2N+q2PwknaZ5P49h9pFTNIFUv:TrHPY9pR5FL7u+vYrHPY9pRaFUv
                                                                                                                                                                                                                                        MD5:56A16218A8903DC62376E6688799F80A
                                                                                                                                                                                                                                        SHA1:61BB8459A29A20F3BB9CC1A8618FDDDC31CDB919
                                                                                                                                                                                                                                        SHA-256:B47881209CEB44051631FA1BFFC79A9282350B8DA60481A6A0B80064EE8D8B93
                                                                                                                                                                                                                                        SHA-512:8FC0C18B782993C47A4B48CC720FE467A5B7381B936EFAA3C10069245C94483BE1391CFB3E83020676078892492D3AF5B2099DCF7247C08260B3B10939F046A3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:16.187 12cc Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\GCM Store since it was missing..2024/03/29-19:37:16.286 12cc Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\GCM Store/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:LsNlKl:Ls3
                                                                                                                                                                                                                                        MD5:7D2638C15F24F675281E8071B112BCA6
                                                                                                                                                                                                                                        SHA1:D72F2575E5F08A94330496EEC5A7DAB52BA73DA3
                                                                                                                                                                                                                                        SHA-256:5426EE58E4B5A6E581CBFD3DA58C32090605E5913D2EE5C662A19F418F56CE1B
                                                                                                                                                                                                                                        SHA-512:6E27D1E452EB9C19F71737D844F7DF85CC2CCAAC1DB3E9CFD4CBA48FC2A48CF448EF96A36F2385018B939DAF12520BBCA355D28D73BB5DB37AD1027959546AEA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................G.^5gs/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:LsNlFV+l:Ls3b
                                                                                                                                                                                                                                        MD5:3E674BB83936988B3C8EE19DF7CE663B
                                                                                                                                                                                                                                        SHA1:6D381855898A1293BE707CD4CD90850C4D25425E
                                                                                                                                                                                                                                        SHA-256:1DC30341F1BA8BA0502428E42A3146B92D6FF50C384359D24E736F8BCA73ED9B
                                                                                                                                                                                                                                        SHA-512:91096AA7AA0338ABC79CED9091BE170081BA0FCFD3AAFDC65A94F1454A287FFFB1A6806C9081D552F8AED801E93BB6AC93A2339F8E469BBD0828A925CC65C027
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..........................................5gs/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:LsNlPQCN:Ls3PX
                                                                                                                                                                                                                                        MD5:C31B60EF502492EF49B11A926F91C81D
                                                                                                                                                                                                                                        SHA1:664DA4EC87A3D6E84DD41832E8D12DD2D04A53DB
                                                                                                                                                                                                                                        SHA-256:A1448D3DC2F3CB9AC2AE48CF6DE6C6DC3619B603D2BAC59A467796CA33A8C16F
                                                                                                                                                                                                                                        SHA-512:7DB5CA56BB9DAA8AEAA027FB3F79CAAFB542726F93D2C1CDB6AE0AD653D18FF3A34EE6A87CD7567256AC0CC56A973CD2B9C16A8038C83D809CB2C83DCEF3C648
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................3[.5gs/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3043002, file counter 2, database pages 43, cookie 0x23, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):176128
                                                                                                                                                                                                                                        Entropy (8bit):0.6410077146672207
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:cU+tH+bF+UI3ifKzR3TSV0kyq+J90ITGk0o:cU+tIkUI3iSzJEyq+b0hNo
                                                                                                                                                                                                                                        MD5:3D3C3D83AF40918E0C7F337A165297C6
                                                                                                                                                                                                                                        SHA1:204F7BDFC6DE6D65166536426648B635AA665BF7
                                                                                                                                                                                                                                        SHA-256:A2639FC965DA41810E985BA9ECFE340B74F747D42F620C490EBC25FC2920487F
                                                                                                                                                                                                                                        SHA-512:F25F8A64B1211C1C708B1930F710196E3DED3CCFC068487B7756BBACD545118E4B34F961897D6F8BD397AA9BAD780D31432406F27E2C3205233EA39C87422280
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......+...........#......................................................n............+........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8720
                                                                                                                                                                                                                                        Entropy (8bit):0.30897459335209176
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6://l/qFO9Kt/SfOnZln4xKRl+3Ji99pEzu://liFOokfObKKDOi9LEi
                                                                                                                                                                                                                                        MD5:FFA0CB4ABAC9991ADE496CFD985582DC
                                                                                                                                                                                                                                        SHA1:C3F198BAA916EAD43A85BE7E08741DBFCA2E94C3
                                                                                                                                                                                                                                        SHA-256:6D6D707856A04B16AA693392ABB8F7A3E7C626E8DCDFEC540EADBA90F9F1AF7C
                                                                                                                                                                                                                                        SHA-512:1578EBFECEC2DBD1C6E97DE16C84508546664B00ED0F59503CCBD8934EA35CE364819ABC0E1ABAE2DECC9ABCAEEBBD2D4F739B5ABF85BAEC32F2F6AB03947155
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............(.....+....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2216
                                                                                                                                                                                                                                        Entropy (8bit):4.092817322696423
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:apqVGc0pqW/33FLxtLnszOp9CF9C1J2pqVGcupqVGcWhJ:ycWHFL/sqpdKcec6
                                                                                                                                                                                                                                        MD5:353F226C75970D0D512CB04A1AC3309E
                                                                                                                                                                                                                                        SHA1:6DFD5928D28FD63B6C574957D9534FFFBD039225
                                                                                                                                                                                                                                        SHA-256:77C4608B24AC8523C95A91FEF6EC93937A3B66603AC88F06A6896CDBFDD86A7B
                                                                                                                                                                                                                                        SHA-512:1F3602F82EB1CB69FA1B0414609B1BC01C227E0E33320C3E5690BEB454459C4021E6EB60AD3211157F55EF4407554C956906FAFB509BD5CC465F49E46C9FB5A5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:. ......................2......."........................................................................5.c.h.r.o.m.e.-.e.x.t.e.n.s.i.o.n._.i.g.p.d.m.c.l.h.h.l.c.p.o.i.n.d.m.h.k.h.i.l.l.b.f.h.d.g.o.e.g.m._.0.@.17.v.a.l.i.d.a.t.e.-.b.r.o.w.s.e.r.-.c.o.n.t.e.x.t.-.f.o.r.-.i.n.d.e.x.e.d.d.b.-.a.n.a.l.y.t.i.c.s.-.m.o.d.u.l.e....................DW..................................5.c.h.r.o.m.e.-.e.x.t.e.n.s.i.o.n._.i.g.p.d.m.c.l.h.h.l.c.p.o.i.n.d.m.h.k.h.i.l.l.b.f.h.d.g.o.e.g.m._.0.@.1..f.i.r.e.b.a.s.e._.r.e.m.o.t.e._.c.o.n.f.i.g......................=-............................Z.............................2.........firebase_remote_config......2...........................6.............................2..&.a.p.p._.n.a.m.e.s.p.a.c.e._.s.t.o.r.e......2........c.o.m.p.o.s.i.t.e.K.e.y......2..........2..........2..........2..........2..........2.....,.......a.p.p._.n.a.m.e.s.p.a.c.e._.s.t.o.r.e........2.........2...........................2....................2........2...................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2163
                                                                                                                                                                                                                                        Entropy (8bit):4.478994492998757
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:/LpqNDK5FOTiljljLdThd+nP6V2uFes+J+g+gBr:/z3ljljLdThd+P6qs+J+g+gBr
                                                                                                                                                                                                                                        MD5:72D3EB183C9492F5CCE883CCBAFA28FD
                                                                                                                                                                                                                                        SHA1:2822B1D6EEF0F1B9F745FFE7142A1DDA2489C3DF
                                                                                                                                                                                                                                        SHA-256:3A982957961413E6C5B299EDF110B982E458D03A84A5BC23937F95024B4FE8B0
                                                                                                                                                                                                                                        SHA-512:4122535A6EB6A7C14E89D5B34CC7FAB2DFF01C766369CA364DFDA093560E1FA54BB2B290CB8DD8E9C4727620C9048E484CBE2C9F752D312288F566D7C3F95D3B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.SR....<..................`......=............................5.c.h.r.o.m.e.-.e.x.t.e.n.s.i.o.n._.i.g.p.d.m.c.l.h.h.l.c.p.o.i.n.d.m.h.k.h.i.l.l.b.f.h.d.g.o.e.g.m._.0.@.1..f.i.r.e.b.a.s.e.-.h.e.a.r.t.b.e.a.t.-.d.a.t.a.b.a.s.e.....................-.+_..A..........................2..!......firebase-heartbeat-database......2............................;..D..........................2..0.f.i.r.e.b.a.s.e.-.h.e.a.r.t.b.e.a.t.-.s.t.o.r.e......2............2..........2..........2..........2..........2..........2.....6.......f.i.r.e.b.a.s.e.-.h.e.a.r.t.b.e.a.t.-.s.t.o.r.e........2.........2...........................2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2...........:.8.6.......f.i.r.e.b.a.s.e.-.h.e.a.r.t.b.e.a.t.-.s.t.o.r.e..2z^..Y.................2.....l.....3.[.D.E.F.A.U.L.T.].!.1.:.5.4.2.2.0.5.4
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1341
                                                                                                                                                                                                                                        Entropy (8bit):5.643467074265374
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:df/X1cQ9CrHpcfgUY71ZeeqNa+t6TPxF57uzvPrRxoCTvoRW2c+3tt:RXd9C7pdneeq9ePZKhxdoE2Jtt
                                                                                                                                                                                                                                        MD5:559A05F853254E5FE48D1ACC61F0F0C7
                                                                                                                                                                                                                                        SHA1:52750D552B2FDE25BA190E6A254AFADDAEC31414
                                                                                                                                                                                                                                        SHA-256:A0C346C804A6E4C46AD54C627E82E47D43B1BC8A7574DB3263EC456BF2391CEC
                                                                                                                                                                                                                                        SHA-512:E5C2505FC68F59FD44F7C0E22D779F5923B425017885FC719E7AD6077970BE76FFE1EDC7EE697830E6140B5D9496DC5ABFB0898CEAE1A18BE40E097E0A2C8F36
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.............. .............................(..........5........2...L.........0........................firebase_remote_config.....6..)...=1...O..;.9.7validate-browser-context-for-indexeddb-analytics-module...............%...U...0.$........,.......a.p.p._.n.a.m.e.s.p.a.c.e._.s.t.o.r.e.....&..=.....#.........G 2.......'.........2....."...2........(...T.!...T.......)...". ...".......*...".....".......+...".....".......,...".....".......-..."....."................................/........=.............0 .........-....8.!.\.7...\...\.9..........4........E.$.5.c.h.r.o%..-.e.x.t.e.n.s.i.o.n._.i.g.p.d.m.c.l.h.h.l.c.p.o.i.n...h.k.h.i.l.l.b.f.h.d.g.o.e.g.m._.0.@.17.v.a.l.i.d.a..e.-.b.{(w.s.e.r.-.c.s.....-.f.Ae.-.i..(e.d.d.b.-.aE.xl.y.t.i.c.s.-.m.o.d.u.l.e............2..............%.............0..f.i.r.e.b.a..._......._-..&.g......pw..?..?...3.{.............!;...:.........................;...#.........A....................................(.....&2.................2....%Y.mE.A.!m(K.e.y.......(...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):732
                                                                                                                                                                                                                                        Entropy (8bit):5.4082218074382045
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:iByrHPY9pcK/D6fRFLrvYrHPY9pcK/D6fiFUt87UGWf0pWfT1KZwkloT:NQpcc6ffLrYQpcc6fWg8QGXpk2U
                                                                                                                                                                                                                                        MD5:724565A85DF1A9A3F5DA22D7D77B3450
                                                                                                                                                                                                                                        SHA1:7E7D839AF4DE0B6E4BEB2634FEB4AF8F12BA635E
                                                                                                                                                                                                                                        SHA-256:2AEA41DA69D7E6AAAB542684B77492C59AB0143CC4AA1D5C5E9B34B2033C6F31
                                                                                                                                                                                                                                        SHA-512:B109A5D668E1BA177E0A22A0C966A1E90F120BC4B3F4A310DA6E11C16920C475E2E0CA306DE8560B88975ABEB0A59C788A0B719B3FC11420CF0E8788449321C5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:35.675 648 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\chrome-extension_igpdmclhhlcpoindmhkhillbfhdgoegm_0.indexeddb.leveldb since it was missing..2024/03/29-19:37:35.693 648 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\chrome-extension_igpdmclhhlcpoindmhkhillbfhdgoegm_0.indexeddb.leveldb/MANIFEST-000001.2024/03/29-19:37:35.705 12e4 Level-0 table #5: started.2024/03/29-19:37:35.713 12e4 Level-0 table #5: 1341 bytes OK.2024/03/29-19:37:35.714 12e4 Delete type=0 #3.2024/03/29-19:37:35.715 648 Manual compaction at level-0 from '\x00\x01\x00\x00\x00' @ 72057594037927935 : 1 .. '\x00\x02\x00\x00\x00' @ 0 : 0; will stop at (end).
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):110
                                                                                                                                                                                                                                        Entropy (8bit):4.032687379820492
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Fdb+4LRn+n6yFidQlUtfWblEcu6l2Ka/tl:ZR+sdX9cu6ltqtl
                                                                                                                                                                                                                                        MD5:0C39EC590BE8065E006BA30C90857749
                                                                                                                                                                                                                                        SHA1:A955E16E76E1C11B12CBE5A31413CE8F606DC4F4
                                                                                                                                                                                                                                        SHA-256:259DCD19C3577F5A3D5369E8904A8A5DC150B679F624D116752D585782049408
                                                                                                                                                                                                                                        SHA-512:A1D26C9F6632AF6E3BB1B54A3E184A953C8D7AD9B31902D62A7813A3FD432A35C5EA173AA9458AF86E572DC1986C148A221DA0A83BAC4B56163D6D9D247586EC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........idb_cmp1........{hP.........`...................4.......a.p.p._.n.a.m.e.s.p.a.c.e._.s.t.o.r.e........
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):974
                                                                                                                                                                                                                                        Entropy (8bit):3.667612048203854
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6XROOtJgr3w3hZW2lBFYKj/8ludGfllHllSAqWHajcyOTHMewsvH/FzXEtB8FQ9S:E+Dcv1JjMuUf/fGjcyFerzCF1Xs
                                                                                                                                                                                                                                        MD5:2FF78A3372ED29F77CB7854BA49F2F58
                                                                                                                                                                                                                                        SHA1:70409F29A7E289E2B7A2A9D20E66424F93E81D34
                                                                                                                                                                                                                                        SHA-256:EC47B9A0FED1D45F16D83EBEE8CE623D695170488992152693FACDD98FEA3C3F
                                                                                                                                                                                                                                        SHA-512:911C3C56B83275CB855E40DF2A3263337A8CED7EF7D2F04B1BDFD24A700C6C1A11871136CE99E9870AC5C9709BC79CDE231D8ADFFDA84129711DD54D97942132
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:. ......................2.......".....................................!.sj........................?.......c.h.r.o.m.e._.s.t.a.r.t.p.a.g.e._.0.@.1..g.x.-.t.i.l.e.s.....................c..L.............................2.........gx-tiles......2..........................................................2....r.a.s.t.e.r.s......2........i.d......2..........2..........2..........2..........2..........2.............r.a.s.t.e.r.s........2.........2...........................2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2.......................r.a.s.t.e.r.s...... .................2.................2.................2.................2.................2.................2.................2.................2.................2.................2.................2.................2..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):343
                                                                                                                                                                                                                                        Entropy (8bit):5.326968125252692
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FKQg3B1wknaZ5P49h9pK6WEXnORB2KLlvKj9+q2PwknaZ5P49h9pK6WEXnOVIFUv:p0krHPY9p9+RFL8+vYrHPY9p9+iFUv
                                                                                                                                                                                                                                        MD5:073DB7D85D14710386FAD92CF75B8D30
                                                                                                                                                                                                                                        SHA1:30A488ABE20D5FBE3C397FD12C4B8E1B64D57CBB
                                                                                                                                                                                                                                        SHA-256:018AEA5DB9DC22BEE1CE78A11337CAC6FF07DFF718CF43B4B842E9631FAF8357
                                                                                                                                                                                                                                        SHA-512:21D6A95A0F73A215C1C13FAC29C61AD49352FFB212197A22B782CCC34EC688257AAD70BE1E7D79440FDAF6E91A7D812D83F78DB4D0C663E8F46DBCA400C30A91
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:06.749 16bc Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\chrome_startpage_0.indexeddb.leveldb since it was missing..2024/03/29-19:37:06.804 16bc Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\chrome_startpage_0.indexeddb.leveldb/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):23
                                                                                                                                                                                                                                        Entropy (8bit):4.142914673354254
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Fdb+4Ll:Zl
                                                                                                                                                                                                                                        MD5:3FD11FF447C1EE23538DC4D9724427A3
                                                                                                                                                                                                                                        SHA1:1335E6F71CC4E3CF7025233523B4760F8893E9C9
                                                                                                                                                                                                                                        SHA-256:720A78803B84CBCC8EB204D5CF8EA6EE2F693BE0AB2124DDF2B81455DE02A3ED
                                                                                                                                                                                                                                        SHA-512:10A3BD3813014EB6F8C2993182E1FA382D745372F8921519E1D25F70D76F08640E84CB8D0B554CCD329A6B4E6DE6872328650FEFA91F98C3C0CFC204899EE824
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........idb_cmp1......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1711
                                                                                                                                                                                                                                        Entropy (8bit):3.757007752695583
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:wgWlfTlUYl56jcrLBuMUq8p/fP4cyFeC+Die+B/SVyaUZ0MOI9jmOF1Xs:UfR56YrtLUD4RFd+xySVJMOIdFS
                                                                                                                                                                                                                                        MD5:9C376ADE7B1AC935FF4677D26D9BDDB1
                                                                                                                                                                                                                                        SHA1:995BEAE3B61C3423D7DB6B4C14FD761352634D29
                                                                                                                                                                                                                                        SHA-256:472E63CBC2792F9D2725565B91EBD19F56262BE3D95D6FAA9E5017EBC66825C5
                                                                                                                                                                                                                                        SHA-512:2E67D356E9621A582F922A775F89FE7BF2FFA38A1D195C4D46D07BED32DE3629CE601E1B7AA6E52FEE94058F68F1591DD6094ED432957CC593F73C6C772A4D8E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:. ......................2.......".....................................p.ir........................G.......h.t.t.p.s._.g.x.c.o.r.n.e.r...g.a.m.e.s._.0.@.1..c.o.r.n.e.r.d.b....................P]#.L.............................2.........cornerdb......2........................(................................2....r.e.m.i.n.d.e.r.s......2........i.d......2..........2..........2..........2..........2..........2.............r.e.m.i.n.d.e.r.s........2...........................2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2.......................r.e.m.i.n.d.e.r.sis.0.....................2..........d.....k.e.y......d...........d.........k.e.y......d...........2....................2...........2....................d.........2....................d.........2....................d.........2.................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):351
                                                                                                                                                                                                                                        Entropy (8bit):5.325585754421499
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FK7Xu7Eq1wknaZ5P49h9pqU3vRB2KLlvK7aAVq2PwknaZ5P49h9pqU3vVIFUv:SuA1rHPY9pqUfRFLYvYrHPY9pqUfiFUv
                                                                                                                                                                                                                                        MD5:9A56097E22B419447CD11D0D70C3DA47
                                                                                                                                                                                                                                        SHA1:E02A4EC31D549E389A0DB8F1092FD9927B4BC7B3
                                                                                                                                                                                                                                        SHA-256:4A6EBDD74FF6D0532E3BA682526D334BEB772FD5A7F8E0C1F67C04E1FB128040
                                                                                                                                                                                                                                        SHA-512:4C4C9EC85855B914AA386E5BE281E23041E0E8D4CC27CD3C834E572668AA3B5EC61C6F61694AE7B92B4F6E0925BC053FF21C96C810676F565E71D58F4E779248
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:13.622 1440 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\https_gxcorner.games_0.indexeddb.leveldb since it was missing..2024/03/29-19:37:13.659 1440 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\https_gxcorner.games_0.indexeddb.leveldb/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):23
                                                                                                                                                                                                                                        Entropy (8bit):4.142914673354254
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Fdb+4Ll:Zl
                                                                                                                                                                                                                                        MD5:3FD11FF447C1EE23538DC4D9724427A3
                                                                                                                                                                                                                                        SHA1:1335E6F71CC4E3CF7025233523B4760F8893E9C9
                                                                                                                                                                                                                                        SHA-256:720A78803B84CBCC8EB204D5CF8EA6EE2F693BE0AB2124DDF2B81455DE02A3ED
                                                                                                                                                                                                                                        SHA-512:10A3BD3813014EB6F8C2993182E1FA382D745372F8921519E1D25F70D76F08640E84CB8D0B554CCD329A6B4E6DE6872328650FEFA91F98C3C0CFC204899EE824
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........idb_cmp1......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):5.650850292256418
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:TVVlXD7naQq1iZ8AAcG3NBpiPvQmKP8OQOT:BUG8LV3NBpYKP8cT
                                                                                                                                                                                                                                        MD5:E439DFC7C79DFFB94110D995F1D9907A
                                                                                                                                                                                                                                        SHA1:8F3071CE6DD5E3CD59282AFFDB7AECF026372E11
                                                                                                                                                                                                                                        SHA-256:F7654BD59A0ECA449DCE5CE6140898342904778A307F45461436AD5A24EE913E
                                                                                                                                                                                                                                        SHA-512:DE2CA7715E4390E888C2949B4B971BA8A9C99A6B63532DC60D69D6071796586BB8435E2ED6D22A5FF455AA9F76ED1339709467D58E31E445633FB9216415026F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. .........................%....@9..OD..ND..OD..RG..;6.%...%..........................%...%...........................&...%...............hW.......'...%.............. 3-......{.%...%......................I?.&...%.......................kW.'...%....G?..UI..MC..I?..I@.!)(.%...................................(............. .........................%..." !.!.*.!+). -+.!-*.!-+.!/,.#. .%...&....}f....................`Q.&...'.....k..........................mY.'...&.....j........................p\.'...'.....k.............KA...h......zc.(...'.....j............#..........va.'...&.....j.............pX.......p." !.$...'.....k........................"...$...&.....h....................!&$.%...$..."%&..61. /+.!,*.!+).!)(."&%.$...$...........................................(............. .........................%.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):4.494295642105466
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:OvbhY3f41TQ7u6fwwwI1+Du9g/XmHUS9S9S9S9UHHnuoh+WBx:mbhcfgTQ71j1+Xgr
                                                                                                                                                                                                                                        MD5:215273824CF72304BF5944BA076DBC10
                                                                                                                                                                                                                                        SHA1:478D0E25512DD05E4EC44B05F31FB206F2F9F3A1
                                                                                                                                                                                                                                        SHA-256:AF0C7A6AC2AA8F264E03A5AE8534B66D4D596DF1AFCDB7F64777A02DE4AD67CE
                                                                                                                                                                                                                                        SHA-512:53D4984640F3F4B0AD287086EA922A01BD7F1970F80EB515815DA06ACC3A90EF17FAE79AF6509E9E88A26283988A3B20917E974D15D32DC0637AFBA6D8C8A23E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. ..........................<i..;^I.Gm..Bb..DU..+@..........@c.Bg..Bd.Bc.Bg..Be.A_N.....Dh..Bgw.<^&.<Z..CgE.AeN.Cb.D`Z.Cg..:^9..... `..........A]7.Ab.Cg..=aG.....Ad..?d=.?c..<Z..?c..Ch..?dE.....Ac..=c;.?b..=f..@d..Dg..=a?....f.f..........:]..@b..Ba.Bg.@c..@c..@d..@c..Bf..?d.................................(............. ..................................@c.Fj..F^L.....................@b..@c..Ae..De.Ac..Ac.Ch.D`m......U..Ek..Ac..Dl.?`U.C`..Di.Ae.Df..E`w.....Fk..Ad......................C`5.Cd..C_s.Ej..Ad......33..3f......0`......@a_.@c.Ej..Ad......$[..@d. @..@d..=d..?d=.@c.Ej..Ad......0`..@d.3M..@d.?e5.?bA.@d.Fl..@d......+U..@cg.....>d^.@f..?dE.@c.Dg..@d..3f..7I......3f......$I..@dW.?c.A`..Cg..@c.@d.@d.@c.@d.Ad.Bg.@d.........................................(............. ...........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):6.608950877515975
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:OU29NBsgJOv9V06vUUR43bX6tOfw4wOq+r02LUguHfhVESEyGoLY+1Q3VNTGNOsT:GXu5ROrUguHfhySXGoLU3VNG2rUvgDK
                                                                                                                                                                                                                                        MD5:87E7C822F0D9E9D67AD1586A94419ECB
                                                                                                                                                                                                                                        SHA1:3C21EDE9B025AE4E89ED1BAAA5ED44C94F710043
                                                                                                                                                                                                                                        SHA-256:B947AAF4112ED87987D0E65BF4688654CED1661B950A36DAC6628E4AB485EE22
                                                                                                                                                                                                                                        SHA-512:8DA32F086127AEF5156D5ADE477446C59C4DB3BEFCFF22D57E6CE7699FFD43DFF333205F6894BAEFB0A40F47C207851E534EA77B215C5062AA0731E332967BE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. .........................ZZ.RG<...^...h..............B.Q40..@6...`...g................40..@7..._...g................40..@6...`...g.................51..A7...`...g................61.w?6...^...m...............w33....t.PF<..F.5...:LS..^H.............MTWO,04.4.,.ZQMO........................................(............. ............................(:?..I|..h...f.................l..(F7.b,/...Iu..g...f...................b@2.`+....Jv..f...d....................`B5.`,/...Jt..g...f....................`E5.`,....Jv..f...e...................`D4.^,/...It..e...d....................^C4.g04...N{..l...l...................g@1.4)-..Z5S..d...l.x...z....z~...z...4........';8N8JX.........X>4.N!.N...................WQJu-+*.*-/.LUYuU.....@.............................................(............. ...........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):6.608950877515975
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:OU29NBsgJOv9V06vUUR43bX6tOfw4wOq+r02LUguHfhVESEyGoLY+1Q3VNTGNOsT:GXu5ROrUguHfhySXGoLU3VNG2rUvgDK
                                                                                                                                                                                                                                        MD5:87E7C822F0D9E9D67AD1586A94419ECB
                                                                                                                                                                                                                                        SHA1:3C21EDE9B025AE4E89ED1BAAA5ED44C94F710043
                                                                                                                                                                                                                                        SHA-256:B947AAF4112ED87987D0E65BF4688654CED1661B950A36DAC6628E4AB485EE22
                                                                                                                                                                                                                                        SHA-512:8DA32F086127AEF5156D5ADE477446C59C4DB3BEFCFF22D57E6CE7699FFD43DFF333205F6894BAEFB0A40F47C207851E534EA77B215C5062AA0731E332967BE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. .........................ZZ.RG<...^...h..............B.Q40..@6...`...g................40..@7..._...g................40..@6...`...g.................51..A7...`...g................61.w?6...^...m...............w33....t.PF<..F.5...:LS..^H.............MTWO,04.4.,.ZQMO........................................(............. ............................(:?..I|..h...f.................l..(F7.b,/...Iu..g...f...................b@2.`+....Jv..f...d....................`B5.`,/...Jt..g...f....................`E5.`,....Jv..f...e...................`D4.^,/...It..e...d....................^C4.g04...N{..l...l...................g@1.4)-..Z5S..d...l.x...z....z~...z...4........';8N8JX.........X>4.N!.N...................WQJu-+*.*-/.LUYuU.....@.............................................(............. ...........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):5.650850292256418
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:TVVlXD7naQq1iZ8AAcG3NBpiPvQmKP8OQOT:BUG8LV3NBpYKP8cT
                                                                                                                                                                                                                                        MD5:E439DFC7C79DFFB94110D995F1D9907A
                                                                                                                                                                                                                                        SHA1:8F3071CE6DD5E3CD59282AFFDB7AECF026372E11
                                                                                                                                                                                                                                        SHA-256:F7654BD59A0ECA449DCE5CE6140898342904778A307F45461436AD5A24EE913E
                                                                                                                                                                                                                                        SHA-512:DE2CA7715E4390E888C2949B4B971BA8A9C99A6B63532DC60D69D6071796586BB8435E2ED6D22A5FF455AA9F76ED1339709467D58E31E445633FB9216415026F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. .........................%....@9..OD..ND..OD..RG..;6.%...%..........................%...%...........................&...%...............hW.......'...%.............. 3-......{.%...%......................I?.&...%.......................kW.'...%....G?..UI..MC..I?..I@.!)(.%...................................(............. .........................%..." !.!.*.!+). -+.!-*.!-+.!/,.#. .%...&....}f....................`Q.&...'.....k..........................mY.'...&.....j........................p\.'...'.....k.............KA...h......zc.(...'.....j............#..........va.'...&.....j.............pX.......p." !.$...'.....k........................"...$...&.....h....................!&$.%...$..."%&..61. /+.!,*.!+).!)(."&%.$...$...........................................(............. .........................%.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):4.926633840428253
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:OQTbSE8aSrEM8NAE19cU5KpBVeCFe3M3+jbbVq2jN8Up/vm9g6doXs:bTbSVaSrEXrL8pBVlewC42jGkvSg7
                                                                                                                                                                                                                                        MD5:2D7DB1A7F884D45DB4B9A44A6EDC3724
                                                                                                                                                                                                                                        SHA1:FC33C32FAE3901DE2A0CC57305ABDA6841D3D36D
                                                                                                                                                                                                                                        SHA-256:AAC5B55E8C8FD3284097F0C454B8D287DBD18F6BE4B0F0717BA22ACF3CFDF02C
                                                                                                                                                                                                                                        SHA-512:AA5A4613C0E234CECA1E3CA1CCB1D563A88396813DDEA3977BE35F9158BE6F3A0BEF255D9F08DC5ABEC9736B8599A9D8F654F32264F3006326E4D34E6B736936
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. ..............................O.-.W...U...U...W...U.-.....Q.,.S...R...L...M...O...Q...Q.,.I..6w..s...C{...........e...P...H..I...........j.......S....F...H..I~..........g........c...N...I..8y..v...J............Z...S...Q.,.S...S...M...Q...S...T...Q.,.....O.-.V...U...T...V...O.-....................................(............. ..................................W.X.W...R...U...X...Q.X.............S.~.Q...S...U...L...L...V...S.~.....O.W.U..+i...\...M..<u..Ax...R...V...N.X.V...N......e....................O...V...T...N..............;q...........P...S...T...N..............7q......e....O...S...V...N......g...............h....J...W...O.W.U../n...^...O..Q...V....]...U...O.W.....S.~.P...R...U...J...J...V...S.~.............W.X.V...S...V...X...Q.X................................................(............. ...........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):4.926633840428253
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:OQTbSE8aSrEM8NAE19cU5KpBVeCFe3M3+jbbVq2jN8Up/vm9g6doXs:bTbSVaSrEXrL8pBVlewC42jGkvSg7
                                                                                                                                                                                                                                        MD5:2D7DB1A7F884D45DB4B9A44A6EDC3724
                                                                                                                                                                                                                                        SHA1:FC33C32FAE3901DE2A0CC57305ABDA6841D3D36D
                                                                                                                                                                                                                                        SHA-256:AAC5B55E8C8FD3284097F0C454B8D287DBD18F6BE4B0F0717BA22ACF3CFDF02C
                                                                                                                                                                                                                                        SHA-512:AA5A4613C0E234CECA1E3CA1CCB1D563A88396813DDEA3977BE35F9158BE6F3A0BEF255D9F08DC5ABEC9736B8599A9D8F654F32264F3006326E4D34E6B736936
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. ..............................O.-.W...U...U...W...U.-.....Q.,.S...R...L...M...O...Q...Q.,.I..6w..s...C{...........e...P...H..I...........j.......S....F...H..I~..........g........c...N...I..8y..v...J............Z...S...Q.,.S...S...M...Q...S...T...Q.,.....O.-.V...U...T...V...O.-....................................(............. ..................................W.X.W...R...U...X...Q.X.............S.~.Q...S...U...L...L...V...S.~.....O.W.U..+i...\...M..<u..Ax...R...V...N.X.V...N......e....................O...V...T...N..............;q...........P...S...T...N..............7q......e....O...S...V...N......g...............h....J...W...O.W.U../n...^...O..Q...V....]...U...O.W.....S.~.P...R...U...J...J...V...S.~.............W.X.V...S...V...X...Q.X................................................(............. ...........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):5.446027217101757
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:eF2AR0FEDVua3n5F5chXL3tbF/a0YFFle/Y:jFFC1qL3rYFFleQ
                                                                                                                                                                                                                                        MD5:DD8E6DF155A2FF5F53F81679D8701C70
                                                                                                                                                                                                                                        SHA1:392045FA8C2BBC94B569EA3A70068C8DC8D34826
                                                                                                                                                                                                                                        SHA-256:09B4F9A23CFA587B071052AC7CD4803139D3F1775A11B4C552B92472D857F460
                                                                                                                                                                                                                                        SHA-512:BB1B9A80F15288056A5792AB509451E841C7AD7B654FA7BD5B862BDF298EA8421C201B237D9CB4F0B64D46C40D0BBBC229161730ECA3D5D957E12BE515764145
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. ..........................4...4..}0..{....5..~3...4...<...4..~4...B...J..|/...3...7...6..|/...B...............c.... .w*..{....G........}.....>...F..|1..|....F............s#..}2...5..|....E............x)...7...3...7..~2...`?..rV..:..}1..~3...5...C...6..x)..w&..~2...4...6...<..................................(............. ..........................5...4...6...8...8...6...4...5...9...@.x.4...5..z,..s!..s ..z,..~4..x+..|/...9...6..z,...d<........\7.}0...j...F..{/...8..r...................P!..&..[..w+...7..s!.........yd......A...6...6..~3...7..t".................x)..}3..~4...4...8..r..........z`.....~3...3...5..~4...5..x(...vT..........vU.y+...5..~4...3...<..~2..|/..|/..}/..z+..~4...4...3...8...J.x.;...4...5...4...6...4...3...8...@.x........................................(............. ..........................5
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):2.9437272977998328
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:OmN5OioSX2aG4nZrlqdnCblKw+ocV+0YhS:/NOE3qsblKHoM+0S
                                                                                                                                                                                                                                        MD5:A0CAEFB97C1150DD209A532206F732F6
                                                                                                                                                                                                                                        SHA1:594A34095C9AD12F7361C9ED15292BDEC0F34823
                                                                                                                                                                                                                                        SHA-256:FB86514DFBF3C5C1DCCCFB952103E2732847C8D32E3417D4DB6855FB2D07F5A8
                                                                                                                                                                                                                                        SHA-512:808D445BBACF9C3FF268BD50C21C2C301F2EA0CDA2EF7838217BD21FF9C9B890D486D99B9BE55838F2CA261D572622F311017B812C3CF2D124AB1F3ADAB1FAAD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. .....................................................................................................................................{{..............................yy..................................................... ............................................................................................(............. ........................................................................(...J...c...q...p...j...K...).......G...................................H................**..............................................''......................................%%..............................&&.........................G...................................H.......)...K...j...q...q...j...K...)....................................................................................(............. ...........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):5.446027217101757
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:eF2AR0FEDVua3n5F5chXL3tbF/a0YFFle/Y:jFFC1qL3rYFFleQ
                                                                                                                                                                                                                                        MD5:DD8E6DF155A2FF5F53F81679D8701C70
                                                                                                                                                                                                                                        SHA1:392045FA8C2BBC94B569EA3A70068C8DC8D34826
                                                                                                                                                                                                                                        SHA-256:09B4F9A23CFA587B071052AC7CD4803139D3F1775A11B4C552B92472D857F460
                                                                                                                                                                                                                                        SHA-512:BB1B9A80F15288056A5792AB509451E841C7AD7B654FA7BD5B862BDF298EA8421C201B237D9CB4F0B64D46C40D0BBBC229161730ECA3D5D957E12BE515764145
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. ..........................4...4..}0..{....5..~3...4...<...4..~4...B...J..|/...3...7...6..|/...B...............c.... .w*..{....G........}.....>...F..|1..|....F............s#..}2...5..|....E............x)...7...3...7..~2...`?..rV..:..}1..~3...5...C...6..x)..w&..~2...4...6...<..................................(............. ..........................5...4...6...8...8...6...4...5...9...@.x.4...5..z,..s!..s ..z,..~4..x+..|/...9...6..z,...d<........\7.}0...j...F..{/...8..r...................P!..&..[..w+...7..s!.........yd......A...6...6..~3...7..t".................x)..}3..~4...4...8..r..........z`.....~3...3...5..~4...5..x(...vT..........vU.y+...5..~4...3...<..~2..|/..|/..}/..z+..~4...4...3...8...J.x.;...4...5...4...6...4...3...8...@.x........................................(............. ..........................5
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):4.494295642105466
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:OvbhY3f41TQ7u6fwwwI1+Du9g/XmHUS9S9S9S9UHHnuoh+WBx:mbhcfgTQ71j1+Xgr
                                                                                                                                                                                                                                        MD5:215273824CF72304BF5944BA076DBC10
                                                                                                                                                                                                                                        SHA1:478D0E25512DD05E4EC44B05F31FB206F2F9F3A1
                                                                                                                                                                                                                                        SHA-256:AF0C7A6AC2AA8F264E03A5AE8534B66D4D596DF1AFCDB7F64777A02DE4AD67CE
                                                                                                                                                                                                                                        SHA-512:53D4984640F3F4B0AD287086EA922A01BD7F1970F80EB515815DA06ACC3A90EF17FAE79AF6509E9E88A26283988A3B20917E974D15D32DC0637AFBA6D8C8A23E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. ..........................<i..;^I.Gm..Bb..DU..+@..........@c.Bg..Bd.Bc.Bg..Be.A_N.....Dh..Bgw.<^&.<Z..CgE.AeN.Cb.D`Z.Cg..:^9..... `..........A]7.Ab.Cg..=aG.....Ad..?d=.?c..<Z..?c..Ch..?dE.....Ac..=c;.?b..=f..@d..Dg..=a?....f.f..........:]..@b..Ba.Bg.@c..@c..@d..@c..Bf..?d.................................(............. ..................................@c.Fj..F^L.....................@b..@c..Ae..De.Ac..Ac.Ch.D`m......U..Ek..Ac..Dl.?`U.C`..Di.Ae.Df..E`w.....Fk..Ad......................C`5.Cd..C_s.Ej..Ad......33..3f......0`......@a_.@c.Ej..Ad......$[..@d. @..@d..=d..?d=.@c.Ej..Ad......0`..@d.3M..@d.?e5.?bA.@d.Fl..@d......+U..@cg.....>d^.@f..?dE.@c.Dg..@d..3f..7I......3f......$I..@dW.?c.A`..Cg..@c.@d.@d.@c.@d.Ad.Bg.@d.........................................(............. ...........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):5.121417176536265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Or0O0J3T/VosGa5ceP4bFjqAOO24tUMRTRVcWuj/Cq2vyNHDFfmc:i0O0J3T/+sXc9VtUIRGWurCZyNH5O
                                                                                                                                                                                                                                        MD5:3108071AA488B2B9EFA80F0C8E8A62E8
                                                                                                                                                                                                                                        SHA1:4B5E9B6B5D1689D856230074CF5E840A01757D9B
                                                                                                                                                                                                                                        SHA-256:67F06B9107361F700AEDD1D93A81BB71A292444F65E9896D16EC689996ACEA5C
                                                                                                                                                                                                                                        SHA-512:39C66C396FE2F144EC577C83A7F513B15102CAC985C59F7A96B6219F4D016CD067CF8245A0FB7D0337C2F4E8A1E23E66C70455744614327EDEEC1D3547843B61
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. .......................................H ..K,..N...............q...f...W..1.k..9..............wg......Z.f...0...8. .....E.....Z..t...Cv.....5...'.....-..?3...U..G...^q.l~...w...m...U...I...U...f...R...R...l...........$...N..hV...K..c$..[N.......................................................................(............. ...............................................I...............................at..Q..A...|.....................q...j...W...7.~btc.U................E...}...z...[.7.t./..2...&......$m...G.6..n...w...,V.#...3...*...%.....1...-...<...\..w8..h[i.I}......w..........G...Q...L...`...W...R..zy...j..H........7...K...P...[...\..."...S..I...................G../Q..hK..G...,................................3...........................................................(............. ...........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):2.9437272977998328
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:OmN5OioSX2aG4nZrlqdnCblKw+ocV+0YhS:/NOE3qsblKHoM+0S
                                                                                                                                                                                                                                        MD5:A0CAEFB97C1150DD209A532206F732F6
                                                                                                                                                                                                                                        SHA1:594A34095C9AD12F7361C9ED15292BDEC0F34823
                                                                                                                                                                                                                                        SHA-256:FB86514DFBF3C5C1DCCCFB952103E2732847C8D32E3417D4DB6855FB2D07F5A8
                                                                                                                                                                                                                                        SHA-512:808D445BBACF9C3FF268BD50C21C2C301F2EA0CDA2EF7838217BD21FF9C9B890D486D99B9BE55838F2CA261D572622F311017B812C3CF2D124AB1F3ADAB1FAAD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. .....................................................................................................................................{{..............................yy..................................................... ............................................................................................(............. ........................................................................(...J...c...q...p...j...K...).......G...................................H................**..............................................''......................................%%..............................&&.........................G...................................H.......)...K...j...q...q...j...K...)....................................................................................(............. ...........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28134
                                                                                                                                                                                                                                        Entropy (8bit):5.121417176536265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Or0O0J3T/VosGa5ceP4bFjqAOO24tUMRTRVcWuj/Cq2vyNHDFfmc:i0O0J3T/+sXc9VtUIRGWurCZyNH5O
                                                                                                                                                                                                                                        MD5:3108071AA488B2B9EFA80F0C8E8A62E8
                                                                                                                                                                                                                                        SHA1:4B5E9B6B5D1689D856230074CF5E840A01757D9B
                                                                                                                                                                                                                                        SHA-256:67F06B9107361F700AEDD1D93A81BB71A292444F65E9896D16EC689996ACEA5C
                                                                                                                                                                                                                                        SHA-512:39C66C396FE2F144EC577C83A7F513B15102CAC985C59F7A96B6219F4D016CD067CF8245A0FB7D0337C2F4E8A1E23E66C70455744614327EDEEC1D3547843B61
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. .......................................H ..K,..N...............q...f...W..1.k..9..............wg......Z.f...0...8. .....E.....Z..t...Cv.....5...'.....-..?3...U..G...^q.l~...w...m...U...I...U...f...R...R...l...........$...N..hV...K..c$..[N.......................................................................(............. ...............................................I...............................at..Q..A...|.....................q...j...W...7.~btc.U................E...}...z...[.7.t./..2...&......$m...G.6..n...w...,V.#...3...*...%.....1...-...<...\..w8..h[i.I}......w..........G...Q...L...`...W...R..zy...j..H........7...K...P...[...\..."...S..I...................G../Q..hK..G...,................................3...........................................................(............. ...........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):363
                                                                                                                                                                                                                                        Entropy (8bit):5.300150843063135
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FKZhRM1wknaZ5P49h9poge8Y5lCDUnSw852KLlvKQMjyq2PwknaZ5P49h9poge8B:MHrrHPY9p9cLCASN9LRMOvYrHPY9p9cS
                                                                                                                                                                                                                                        MD5:584F96C62443473BC5028D809EEE9857
                                                                                                                                                                                                                                        SHA1:EB044E6933427DB2B598361A2CB774ED5F9F15EC
                                                                                                                                                                                                                                        SHA-256:B677C954E9B3251D2FA8301227B29647883BD99807D4F59AA5F6D7E88F5DABE1
                                                                                                                                                                                                                                        SHA-512:96BAEBA226F73E4D235D35B92EA506149C7CFF03558CF22F40230CC0641A98B1FAC4E41B3310A780077C75FC01D3F6E74E7CC5888D068489DDFC9F6C38CC942F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:06.534 874 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Local Extension Settings\ebongfbmlegepmkkdjlnlmdcmckedlal since it was missing..2024/03/29-19:37:06.740 874 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Local Extension Settings\ebongfbmlegepmkkdjlnlmdcmckedlal/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7104
                                                                                                                                                                                                                                        Entropy (8bit):4.880797109990997
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:bYY+GLtYYjGdiYjGEcqYjGUqgjGoqgjRCqgjR/qgjR:bhhwdOT2UioNCN/N
                                                                                                                                                                                                                                        MD5:235F541CEF7724BCCF17059579809FBA
                                                                                                                                                                                                                                        SHA1:B16F51811984C816A0E91F79168E88311064A938
                                                                                                                                                                                                                                        SHA-256:F2AC72DFD3D46FFFB9293AF3FB5427D73067838E3FC658834E3876E08EB86402
                                                                                                                                                                                                                                        SHA-512:C880ABA99A15976CEE7FE57F620A872A8C73344CC85AE3124812EAC3EBA3152D567C4E12F2B2F2EFD4D011EAAEE353E7CFD0C28A769F5B3972E97C0582C503D7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..@.2................trigger_variables..{"int":{"active_days_count":0,"adblocker_enabled":0,"aria_access_granted":0,"battery_level_percent":100,"battery_saver_auto_on_enabled":0,"battery_saver_enabled":0,"battery_saver_is_saving_now":0,"browser_files_size":0,"current_window_tab_count":0,"downloads_size":0,"has_alitools":0,"has_amazon":0,"history_tag_opauto_2_matchers":0,"history_tag_opauto_matcher":0,"history_tag_opauto_negative_matcher":0,"minutes_since_startup":0,"ram_usage":0,"total_tab_count":0,"uninstalled_alitools":0,"uninstalled_amazon":0,"vpn_badge_interaction_timestamp":0,"vpn_enabled":0,"vpn_enabled_timestamp":0,"vpnpro_subsc_active":0,"vpnpro_subsc_expired":0},"string":{"battery_status":"UNKNOWN","category":"unknown","last_navigation":"none","page_with_cashback":"none","page_with_checkout_form":"none"}}..F..................F..................F................2...A................launch_type_check!{"last_recorded_version":"1.1.3"}.:mhA................session_data&{"sessionSta
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):365
                                                                                                                                                                                                                                        Entropy (8bit):5.1991984968801725
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FKJEq1wknaZ5P49h9poge8Y54LAsBtx2KLlvKpmAVq2PwknaZ5P49h9poge8Y54f:R1rHPY9p9c3sBLsFvYrHPY9p9c3s8FUv
                                                                                                                                                                                                                                        MD5:BA239FB4DE7F5F296A4902D9AA6395B8
                                                                                                                                                                                                                                        SHA1:8350257CA0601C0F9DFEA4A741001BDA6885C9ED
                                                                                                                                                                                                                                        SHA-256:8FF27300EDCDCB82A91FF8E564A0250B65365B5768D2DBF1E1A6BF7BA32608C4
                                                                                                                                                                                                                                        SHA-512:18F08552456C87EA24A7749103C28EABC9C24EAD0746D9D492DD02E258A43A729EAE3A6C94D47233C37C3A5F054DB20DD200B039EC9BE338B7589B606603759C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:20.799 1440 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Local Extension Settings\enegjkbbakeegngfapepobipndnebkdk since it was missing..2024/03/29-19:37:20.817 1440 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Local Extension Settings\enegjkbbakeegngfapepobipndnebkdk/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):365
                                                                                                                                                                                                                                        Entropy (8bit):5.3357528501701355
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FKbbRdEq1wknaZ5P49h9poge8Y5LJZR0F52KLlvKbdZAVq2PwknaZ5P49h9pogeq:j1rHPY9p9c1D6F9LM6vYrHPY9p9c1D67
                                                                                                                                                                                                                                        MD5:36FCB41C01F067AE43E1E5FA7C90F97A
                                                                                                                                                                                                                                        SHA1:84C96BC0A05EBCE4C8327E68265C4435E2435E53
                                                                                                                                                                                                                                        SHA-256:C99D5C07604AEB48DE9060740D651D8A854D33A95281F26ACAE8C699D861B168
                                                                                                                                                                                                                                        SHA-512:5C0B4699B8B3F94DF841AD5D901B0E743B23A153752054F3DDA6761F23C02B0A9F8079E1398C6C8DD875FF7E8AAED557D5FE12B44CEE27F96585F0E5F402FC8C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:35.654 1440 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Local Extension Settings\igpdmclhhlcpoindmhkhillbfhdgoegm since it was missing..2024/03/29-19:37:35.685 1440 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Local Extension Settings\igpdmclhhlcpoindmhkhillbfhdgoegm/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3242
                                                                                                                                                                                                                                        Entropy (8bit):5.595071280524356
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:pSLmuAwMWv1fpYbv+EjY3IQGfbqZuB7SfXDotobwB6UMdzb4pa:pS7UW14+EjahWqZrfXDUYzbh
                                                                                                                                                                                                                                        MD5:000BAC8F8E377563991DC70049AA1EC3
                                                                                                                                                                                                                                        SHA1:830F6F1AF793913B1134900117B1E6605D117A04
                                                                                                                                                                                                                                        SHA-256:F61C48F7976D505351A6AE8716CF9C35466CDF8C6FAA8FAC418F53D68B1AA13C
                                                                                                                                                                                                                                        SHA-512:F1B38BC5241142D3A887705CE9468D8228C23B27F40B5AF11C194B84346D0C53F207E34C5E0F4B5D33FECE95C952C130AE5C97AE3409C34CFC47FA1585487BBB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"ab_testing":{"uid":"ZjM2YzcwYmUtNWFjYi00YjRjLTg4YzAtMDJhNTYwODJkYThj"},"browser":{"remote_flags":"01979299c8cd,13e025f64bd6:disabled,13eeaf851da7,15322f489976,1ad69b007ce5,1c4dddb65bac,1d24dceb937a,278deecb29a1,2c1429a5a72e,3389f6c15eb9,40db6e644d2c:disabled,50796754ffc7,5448a57d6689:disabled,54726ed4401e,56d717ae3ad6,5a28d66c82cd,603cade21cf7,654296fe9d6c,818c3ef12d0b,8511df77ed15,970fe421a344,9ec4e68ae70a:disabled,b2a2a32b832b,b7751444d14a,b9677b166709:disabled,c24103d5839f:disabled,c25d6d8d2719:disabled,c57119eb4723,c9a44eaecc11,cbc43aa3cfb6,ce1c7c17ef6e,d144067b33ec,d4b5093b464f,e2c9ffba8439,e7de6afa38c4,f17eaee53639,f3834d6657d8,f77fe4682650,fc82980101cd","remote_flags_char_requirements":{"818c3ef12d0b":{"forbidden":["5b3eb4a6c335a0659d16d1a189ca155e4441ea14"],"required":["64336fb81a04836eb8108d24fbca3aa3682db0a5"]}},"remote_flags_guid":"ba9ca826-158b-4fe3-bf9b-e96f36e86da7"},"browserjs":{"version":"1702305720"},"chars":{"list":[]},"component_updater":{"media_foundation_widevine
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3242
                                                                                                                                                                                                                                        Entropy (8bit):5.595071280524356
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:pSLmuAwMWv1fpYbv+EjY3IQGfbqZuB7SfXDotobwB6UMdzb4pa:pS7UW14+EjahWqZrfXDUYzbh
                                                                                                                                                                                                                                        MD5:000BAC8F8E377563991DC70049AA1EC3
                                                                                                                                                                                                                                        SHA1:830F6F1AF793913B1134900117B1E6605D117A04
                                                                                                                                                                                                                                        SHA-256:F61C48F7976D505351A6AE8716CF9C35466CDF8C6FAA8FAC418F53D68B1AA13C
                                                                                                                                                                                                                                        SHA-512:F1B38BC5241142D3A887705CE9468D8228C23B27F40B5AF11C194B84346D0C53F207E34C5E0F4B5D33FECE95C952C130AE5C97AE3409C34CFC47FA1585487BBB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"ab_testing":{"uid":"ZjM2YzcwYmUtNWFjYi00YjRjLTg4YzAtMDJhNTYwODJkYThj"},"browser":{"remote_flags":"01979299c8cd,13e025f64bd6:disabled,13eeaf851da7,15322f489976,1ad69b007ce5,1c4dddb65bac,1d24dceb937a,278deecb29a1,2c1429a5a72e,3389f6c15eb9,40db6e644d2c:disabled,50796754ffc7,5448a57d6689:disabled,54726ed4401e,56d717ae3ad6,5a28d66c82cd,603cade21cf7,654296fe9d6c,818c3ef12d0b,8511df77ed15,970fe421a344,9ec4e68ae70a:disabled,b2a2a32b832b,b7751444d14a,b9677b166709:disabled,c24103d5839f:disabled,c25d6d8d2719:disabled,c57119eb4723,c9a44eaecc11,cbc43aa3cfb6,ce1c7c17ef6e,d144067b33ec,d4b5093b464f,e2c9ffba8439,e7de6afa38c4,f17eaee53639,f3834d6657d8,f77fe4682650,fc82980101cd","remote_flags_char_requirements":{"818c3ef12d0b":{"forbidden":["5b3eb4a6c335a0659d16d1a189ca155e4441ea14"],"required":["64336fb81a04836eb8108d24fbca3aa3682db0a5"]}},"remote_flags_guid":"ba9ca826-158b-4fe3-bf9b-e96f36e86da7"},"browserjs":{"version":"1702305720"},"chars":{"list":[]},"component_updater":{"media_foundation_widevine
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3242
                                                                                                                                                                                                                                        Entropy (8bit):5.595071280524356
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:pSLmuAwMWv1fpYbv+EjY3IQGfbqZuB7SfXDotobwB6UMdzb4pa:pS7UW14+EjahWqZrfXDUYzbh
                                                                                                                                                                                                                                        MD5:000BAC8F8E377563991DC70049AA1EC3
                                                                                                                                                                                                                                        SHA1:830F6F1AF793913B1134900117B1E6605D117A04
                                                                                                                                                                                                                                        SHA-256:F61C48F7976D505351A6AE8716CF9C35466CDF8C6FAA8FAC418F53D68B1AA13C
                                                                                                                                                                                                                                        SHA-512:F1B38BC5241142D3A887705CE9468D8228C23B27F40B5AF11C194B84346D0C53F207E34C5E0F4B5D33FECE95C952C130AE5C97AE3409C34CFC47FA1585487BBB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"ab_testing":{"uid":"ZjM2YzcwYmUtNWFjYi00YjRjLTg4YzAtMDJhNTYwODJkYThj"},"browser":{"remote_flags":"01979299c8cd,13e025f64bd6:disabled,13eeaf851da7,15322f489976,1ad69b007ce5,1c4dddb65bac,1d24dceb937a,278deecb29a1,2c1429a5a72e,3389f6c15eb9,40db6e644d2c:disabled,50796754ffc7,5448a57d6689:disabled,54726ed4401e,56d717ae3ad6,5a28d66c82cd,603cade21cf7,654296fe9d6c,818c3ef12d0b,8511df77ed15,970fe421a344,9ec4e68ae70a:disabled,b2a2a32b832b,b7751444d14a,b9677b166709:disabled,c24103d5839f:disabled,c25d6d8d2719:disabled,c57119eb4723,c9a44eaecc11,cbc43aa3cfb6,ce1c7c17ef6e,d144067b33ec,d4b5093b464f,e2c9ffba8439,e7de6afa38c4,f17eaee53639,f3834d6657d8,f77fe4682650,fc82980101cd","remote_flags_char_requirements":{"818c3ef12d0b":{"forbidden":["5b3eb4a6c335a0659d16d1a189ca155e4441ea14"],"required":["64336fb81a04836eb8108d24fbca3aa3682db0a5"]}},"remote_flags_guid":"ba9ca826-158b-4fe3-bf9b-e96f36e86da7"},"browserjs":{"version":"1702305720"},"chars":{"list":[]},"component_updater":{"media_foundation_widevine
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6430
                                                                                                                                                                                                                                        Entropy (8bit):5.475496369650638
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:v2Jy2Gsmi9tZbKpCXSjP9gckveQp6Lx8HN:mF2yck2Qp/N
                                                                                                                                                                                                                                        MD5:7D47984F35E6D189FE3902DB27309F1F
                                                                                                                                                                                                                                        SHA1:93B41F7A65053E10F513F5787AEE50D332162AB8
                                                                                                                                                                                                                                        SHA-256:B9326D9E3EBFE63EDC8E80C6E9CC66AC3BC6193C12DBE4D594E6A39E7E2451CA
                                                                                                                                                                                                                                        SHA-512:B6C5DBA4144E05621F73FE08BCBED59D5F9647296AF2D83712C8679DBED2EC7BC8B16D674AECFA164595B7166254C629A8D4C353A24FA669508C28EE15116A9B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.BR..................VERSION.1.8META:chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg.............D_chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg..cpuForceStatus..null.>_chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg..cpuLimit..null.?_chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg..cpuStatus..false.B_chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg..networkLimit..null.C_chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg..networkStatus..false.D_chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg..ramForceStatus..false.>_chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg..ramLimit..null.?_chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg..ramStatus..false.V_chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg..updated_limiters_persist_restart..trueOM.:.................META:chrome://startpage..........b.4_chrome://startpage..rate_opera_visibility_timestamp..1737252251442.:_chrome://startpage..rate_opera_visibility_timestamp_check..1711737427897.<.R.............
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):293
                                                                                                                                                                                                                                        Entropy (8bit):5.257324738995371
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FKI11wknaZ5P49h9po2jM8B2KLlvKs+q2PwknaZ5P49h9po2jMGIFUv:CrHPY9pNFLwvYrHPY9puFUv
                                                                                                                                                                                                                                        MD5:D29CD571BF5040249633413BF80DB649
                                                                                                                                                                                                                                        SHA1:B1221594511026302E1D990EFA1A361ED9FBF4C8
                                                                                                                                                                                                                                        SHA-256:0B6BCFBAD050CA7F2878EB5E219F1675BE349973762CC1DFD7BD68917271445B
                                                                                                                                                                                                                                        SHA-512:32C1DF8F18D739C5F298268773EBAB815DE9FBE2422FF2F5D0D73F89ECB66DFCE90CBBB8980045D0D7D788A449D325F84263DCD4D49C22D0E93C163B9DFB945E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:36:59.937 1998 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Local Storage\leveldb since it was missing..2024/03/29-19:37:00.020 1998 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3043002, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                        Entropy (8bit):0.862070382350486
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:QLSQCn8MouB6w9f/8iZqmvJKLPeymwil:QLSQG7Iw9fEiSi
                                                                                                                                                                                                                                        MD5:6415415E5C1F0EA8F3E7F575D6F1F44D
                                                                                                                                                                                                                                        SHA1:F8FB508830EDEE9DF8D329AAC47901505018C0CC
                                                                                                                                                                                                                                        SHA-256:360534256C32110318D6D4D3045368B21833279A19007C5EF3E3DD5C6D801A24
                                                                                                                                                                                                                                        SHA-512:F2B0390D8E9D88F6CCD1E4D2CF84A1AF8C1C2EC1E40E8ECAFC3E69DEA2E4EE39FCF5A32BF236CD3474EB053B83AD09ABDF375D5B5C095C16274AC3D4AE552D8C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................n.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3043002, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):45056
                                                                                                                                                                                                                                        Entropy (8bit):0.49837480745165336
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Vz9n+8d3qAuhjspnWOvAYbaUTRkZepn5d7:VMhYbaUTRVn/
                                                                                                                                                                                                                                        MD5:9996E2950E32BC53083073E9C823F102
                                                                                                                                                                                                                                        SHA1:65DE69E6CCCA8F26D6280B1F248F8E0A1EE56127
                                                                                                                                                                                                                                        SHA-256:968B9547D516624CC3309E7914F7D54B5F40AB9B24F7F58ACF447538CCCD0BCC
                                                                                                                                                                                                                                        SHA-512:37EEA8917E6EBD1CC11F6E8E02F958534F69C245957A64B729242B02C441009B9ECE2A6DEB7BBE86893FD5CB0C382E466AAD87309850384DFB3F76FBC5570766
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................n.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):232445
                                                                                                                                                                                                                                        Entropy (8bit):7.999260300736803
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:WvIatifuWpVizUwNvo6cs0wZG9ggAp0Sswvf9yC4uvK7tqjoWZJePHNnAz9eoTQ+:WSuoqvNv4Jwb0ERJK7kjowEtnAwoTQ+
                                                                                                                                                                                                                                        MD5:F7678D58E56366EADECE368B06785269
                                                                                                                                                                                                                                        SHA1:2E45F43968734B1C8283FD23251F7FCBBE71AB44
                                                                                                                                                                                                                                        SHA-256:8FB77A4CD31DA2E602D05B1790608B35E077F33A2BFED839C02DF9B8A002170C
                                                                                                                                                                                                                                        SHA-512:B4D512FA78451496D3F61E0CBC900840A907572E533EEAAC04ED728B2AD96B01B2AB9E52766B550F232D5E03AB00520E0983B72FE3D36E9731D4B40920806BA5
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xg7MOMkrimA4cGUbuQjLHUMit/wcJb7czXMNK7d+NCx4=......A~..Y.F.i7......j.].$w-x.....M?-[.7.D...[....;....e.;.|.k.2pg.r..#8+.O...|P.........Z..x...f.B:..A.c%.G..O.....=.(W....|r~..f.).Nf..3... .....P..k......8w*.$.D.A........;w...X.=.......E...u.*..2j...T....VI...m..I.....N.s"v.,{.76l\e./H.`-.&..u............z7Z..V.^.T.yyh..3........2<...=u..G.bc1m...Z.rW...4.,~M..vz6yD.}..AV]....B....(..F....3._.(M.4?=..3..2.kP4f..cQv...".P..~..=sdA%g.-..$R.p^.@_....j..\.P.q.v.N......9..T..b...._....V.<..+..'.8_...P...].e....<.H.....d~....l...u.....Q.=....T{..?.S\+?^....1..8.,B.q.tc..-..hLj...2'.*p.$...D...f&.8.}^1eP2f.......).$?.....B..+>.*Yl+.. .l.!.f-.f~...6`=$...}.../...M...\R. ....'.+...m.l^..|....:9.y..*KH.s..A.u:C\.....\..B.......\.n.....L..m...Hf.e...........\.ink`...j%.Z.R.M..T....j%.>.' G......:.V.H.!t...+..E^...,.W..\..&...q....3. ;.........l.\..3..Vm}.,.9...nD.."...Qe...+..7.G.)I.<......m.V&....cF.G..A.y.....2*<.......7$...a:tE..]....+.e..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                                        Entropy (8bit):5.208791565566549
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FKzdEq1wknaZ5P49h9pJz4X2KLlvK0vAVq2PwknaZ5P49h9pJz4rRIFUv:x1rHPY9pJ2L3AvYrHPY9pJiuFUv
                                                                                                                                                                                                                                        MD5:D525FB79F8A7549D9C41AB01041FD751
                                                                                                                                                                                                                                        SHA1:82B41FFCCDE5B72E27357862519940840DC08977
                                                                                                                                                                                                                                        SHA-256:211CE542C6BAC56519A418BA3607EA357BA9494C4A6AF37E52EA175A60108599
                                                                                                                                                                                                                                        SHA-512:5A8684B72FF0A34ADBD875EC4DA15874498580B95C86B7674D06C82D7A145EC55EC287AEDE7A50918DE6DCE38081CB2F8DD035DCDC0591175D4A474D9AE0F07C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:10.332 1440 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Platform Notifications since it was missing..2024/03/29-19:37:10.357 1440 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Platform Notifications/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9336
                                                                                                                                                                                                                                        Entropy (8bit):5.005588615428741
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BIFMG3fXR+FOfCj6PXBO6yIsnVI40MYzAJx:BIFMCXaqCjMD40ux
                                                                                                                                                                                                                                        MD5:4EF407C499E9E8CD5F368FDACEDD512F
                                                                                                                                                                                                                                        SHA1:941F44C2A07677FEC5218D85E09EAD7245B3B71E
                                                                                                                                                                                                                                        SHA-256:1E50AE60988A01C06CB45FBBCA449F64405E245AFE24167EDFC4A0A2F3690B12
                                                                                                                                                                                                                                        SHA-512:17C82A2DE70B3B9F4D36AD90826E64CDC097619D181E80FABEBFC60BEE3779A03C4AB8EA27C7A5E12D6B5011D3E65C8641C027764AB47F72692EC658EA07284A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":121},"autofill":{"last_version_deduped":121},"bookmarks":{"trash_cleaner":{"migration_applied":true}},"browser":{"window_placement":{"height":738,"left":160,"maximized":false,"top":123,"width":960}},"chars":{"next_check":"13356211079182905"},"consent_flow":{"consent_given":false},"default_search_provider":{"synced_guid":"FF57F01A-0718-44B7-8A1F-8B15BC33A50B"},"dips_timer_last_update":"13356211019588100","domain_diversity":{"last_reporting_timestamp":"13356211021364234"},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_opera_version":"121.0.6167.186","pinned_extensions":["igpdmclhhlcpoindmhkhillbfhdgoegm","gojhcdgcpbpfigcaejpfhfegekdgiblk"]},"freedom":{"proxy_switcher":{"automatic_connection_update_applied":true,"forbidden":false,"stat_badge_state":"off"}},"gcm":{"product_category_for_subtypes":"com.operagx.windows"},"gx":
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9336
                                                                                                                                                                                                                                        Entropy (8bit):5.005588615428741
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BIFMG3fXR+FOfCj6PXBO6yIsnVI40MYzAJx:BIFMCXaqCjMD40ux
                                                                                                                                                                                                                                        MD5:4EF407C499E9E8CD5F368FDACEDD512F
                                                                                                                                                                                                                                        SHA1:941F44C2A07677FEC5218D85E09EAD7245B3B71E
                                                                                                                                                                                                                                        SHA-256:1E50AE60988A01C06CB45FBBCA449F64405E245AFE24167EDFC4A0A2F3690B12
                                                                                                                                                                                                                                        SHA-512:17C82A2DE70B3B9F4D36AD90826E64CDC097619D181E80FABEBFC60BEE3779A03C4AB8EA27C7A5E12D6B5011D3E65C8641C027764AB47F72692EC658EA07284A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":121},"autofill":{"last_version_deduped":121},"bookmarks":{"trash_cleaner":{"migration_applied":true}},"browser":{"window_placement":{"height":738,"left":160,"maximized":false,"top":123,"width":960}},"chars":{"next_check":"13356211079182905"},"consent_flow":{"consent_given":false},"default_search_provider":{"synced_guid":"FF57F01A-0718-44B7-8A1F-8B15BC33A50B"},"dips_timer_last_update":"13356211019588100","domain_diversity":{"last_reporting_timestamp":"13356211021364234"},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_opera_version":"121.0.6167.186","pinned_extensions":["igpdmclhhlcpoindmhkhillbfhdgoegm","gojhcdgcpbpfigcaejpfhfegekdgiblk"]},"freedom":{"proxy_switcher":{"automatic_connection_update_applied":true,"forbidden":false,"stat_badge_state":"off"}},"gcm":{"product_category_for_subtypes":"com.operagx.windows"},"gx":
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9336
                                                                                                                                                                                                                                        Entropy (8bit):5.005588615428741
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BIFMG3fXR+FOfCj6PXBO6yIsnVI40MYzAJx:BIFMCXaqCjMD40ux
                                                                                                                                                                                                                                        MD5:4EF407C499E9E8CD5F368FDACEDD512F
                                                                                                                                                                                                                                        SHA1:941F44C2A07677FEC5218D85E09EAD7245B3B71E
                                                                                                                                                                                                                                        SHA-256:1E50AE60988A01C06CB45FBBCA449F64405E245AFE24167EDFC4A0A2F3690B12
                                                                                                                                                                                                                                        SHA-512:17C82A2DE70B3B9F4D36AD90826E64CDC097619D181E80FABEBFC60BEE3779A03C4AB8EA27C7A5E12D6B5011D3E65C8641C027764AB47F72692EC658EA07284A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":121},"autofill":{"last_version_deduped":121},"bookmarks":{"trash_cleaner":{"migration_applied":true}},"browser":{"window_placement":{"height":738,"left":160,"maximized":false,"top":123,"width":960}},"chars":{"next_check":"13356211079182905"},"consent_flow":{"consent_given":false},"default_search_provider":{"synced_guid":"FF57F01A-0718-44B7-8A1F-8B15BC33A50B"},"dips_timer_last_update":"13356211019588100","domain_diversity":{"last_reporting_timestamp":"13356211021364234"},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_opera_version":"121.0.6167.186","pinned_extensions":["igpdmclhhlcpoindmhkhillbfhdgoegm","gojhcdgcpbpfigcaejpfhfegekdgiblk"]},"freedom":{"proxy_switcher":{"automatic_connection_update_applied":true,"forbidden":false,"stat_badge_state":"off"}},"gcm":{"product_category_for_subtypes":"com.operagx.windows"},"gx":
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9336
                                                                                                                                                                                                                                        Entropy (8bit):5.005588615428741
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BIFMG3fXR+FOfCj6PXBO6yIsnVI40MYzAJx:BIFMCXaqCjMD40ux
                                                                                                                                                                                                                                        MD5:4EF407C499E9E8CD5F368FDACEDD512F
                                                                                                                                                                                                                                        SHA1:941F44C2A07677FEC5218D85E09EAD7245B3B71E
                                                                                                                                                                                                                                        SHA-256:1E50AE60988A01C06CB45FBBCA449F64405E245AFE24167EDFC4A0A2F3690B12
                                                                                                                                                                                                                                        SHA-512:17C82A2DE70B3B9F4D36AD90826E64CDC097619D181E80FABEBFC60BEE3779A03C4AB8EA27C7A5E12D6B5011D3E65C8641C027764AB47F72692EC658EA07284A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":121},"autofill":{"last_version_deduped":121},"bookmarks":{"trash_cleaner":{"migration_applied":true}},"browser":{"window_placement":{"height":738,"left":160,"maximized":false,"top":123,"width":960}},"chars":{"next_check":"13356211079182905"},"consent_flow":{"consent_given":false},"default_search_provider":{"synced_guid":"FF57F01A-0718-44B7-8A1F-8B15BC33A50B"},"dips_timer_last_update":"13356211019588100","domain_diversity":{"last_reporting_timestamp":"13356211021364234"},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_opera_version":"121.0.6167.186","pinned_extensions":["igpdmclhhlcpoindmhkhillbfhdgoegm","gojhcdgcpbpfigcaejpfhfegekdgiblk"]},"freedom":{"proxy_switcher":{"automatic_connection_update_applied":true,"forbidden":false,"stat_badge_state":"off"}},"gcm":{"product_category_for_subtypes":"com.operagx.windows"},"gx":
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9336
                                                                                                                                                                                                                                        Entropy (8bit):5.005588615428741
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BIFMG3fXR+FOfCj6PXBO6yIsnVI40MYzAJx:BIFMCXaqCjMD40ux
                                                                                                                                                                                                                                        MD5:4EF407C499E9E8CD5F368FDACEDD512F
                                                                                                                                                                                                                                        SHA1:941F44C2A07677FEC5218D85E09EAD7245B3B71E
                                                                                                                                                                                                                                        SHA-256:1E50AE60988A01C06CB45FBBCA449F64405E245AFE24167EDFC4A0A2F3690B12
                                                                                                                                                                                                                                        SHA-512:17C82A2DE70B3B9F4D36AD90826E64CDC097619D181E80FABEBFC60BEE3779A03C4AB8EA27C7A5E12D6B5011D3E65C8641C027764AB47F72692EC658EA07284A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":121},"autofill":{"last_version_deduped":121},"bookmarks":{"trash_cleaner":{"migration_applied":true}},"browser":{"window_placement":{"height":738,"left":160,"maximized":false,"top":123,"width":960}},"chars":{"next_check":"13356211079182905"},"consent_flow":{"consent_given":false},"default_search_provider":{"synced_guid":"FF57F01A-0718-44B7-8A1F-8B15BC33A50B"},"dips_timer_last_update":"13356211019588100","domain_diversity":{"last_reporting_timestamp":"13356211021364234"},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_opera_version":"121.0.6167.186","pinned_extensions":["igpdmclhhlcpoindmhkhillbfhdgoegm","gojhcdgcpbpfigcaejpfhfegekdgiblk"]},"freedom":{"proxy_switcher":{"automatic_connection_update_applied":true,"forbidden":false,"stat_badge_state":"off"}},"gcm":{"product_category_for_subtypes":"com.operagx.windows"},"gx":
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):33
                                                                                                                                                                                                                                        Entropy (8bit):4.051821770808046
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                                                                        MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                                                        SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                                                        SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                                                        SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80580
                                                                                                                                                                                                                                        Entropy (8bit):5.604427933350326
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:DH0HOH5HFHst4HhUHqHidHb2Hi9HgH5HX5x0HrGkrcKM1HZH6HnHoHgHcjHXHOHu:ytGOS4bAmLcjGmosJ
                                                                                                                                                                                                                                        MD5:482097C2AFC93638D7E9957838BAE631
                                                                                                                                                                                                                                        SHA1:94CB44F150F9998B760C6D895778AA1C2F0179BB
                                                                                                                                                                                                                                        SHA-256:8C672A8A05CECF4936FD96F67BC4521E5357B1C4D784103A8129734FE5EC28E9
                                                                                                                                                                                                                                        SHA-512:C9AC49C2EAEFD61919A8853C2902387F24FB30CEBF8AFFE949EB722F841A409ADE63784C210F2ABB7F696229EFAA38E5758D3C9D38B53E30469F77573B467449
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"adblocker":{"whitelist_initialized":true,"whitelist_version":6},"bookmarks":{"partners":{"participating_user":true}},"extensions":{"opsettings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13356211019437987","from_webstore":false,"granted_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"incognito_content_settings":[],"incognito_preferences":{},"is_pending_third_party_install":false,"last_update_time":"13356211019437987","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80580
                                                                                                                                                                                                                                        Entropy (8bit):5.604427933350326
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:DH0HOH5HFHst4HhUHqHidHb2Hi9HgH5HX5x0HrGkrcKM1HZH6HnHoHgHcjHXHOHu:ytGOS4bAmLcjGmosJ
                                                                                                                                                                                                                                        MD5:482097C2AFC93638D7E9957838BAE631
                                                                                                                                                                                                                                        SHA1:94CB44F150F9998B760C6D895778AA1C2F0179BB
                                                                                                                                                                                                                                        SHA-256:8C672A8A05CECF4936FD96F67BC4521E5357B1C4D784103A8129734FE5EC28E9
                                                                                                                                                                                                                                        SHA-512:C9AC49C2EAEFD61919A8853C2902387F24FB30CEBF8AFFE949EB722F841A409ADE63784C210F2ABB7F696229EFAA38E5758D3C9D38B53E30469F77573B467449
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"adblocker":{"whitelist_initialized":true,"whitelist_version":6},"bookmarks":{"partners":{"participating_user":true}},"extensions":{"opsettings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13356211019437987","from_webstore":false,"granted_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"incognito_content_settings":[],"incognito_preferences":{},"is_pending_third_party_install":false,"last_update_time":"13356211019437987","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80580
                                                                                                                                                                                                                                        Entropy (8bit):5.604427933350326
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:DH0HOH5HFHst4HhUHqHidHb2Hi9HgH5HX5x0HrGkrcKM1HZH6HnHoHgHcjHXHOHu:ytGOS4bAmLcjGmosJ
                                                                                                                                                                                                                                        MD5:482097C2AFC93638D7E9957838BAE631
                                                                                                                                                                                                                                        SHA1:94CB44F150F9998B760C6D895778AA1C2F0179BB
                                                                                                                                                                                                                                        SHA-256:8C672A8A05CECF4936FD96F67BC4521E5357B1C4D784103A8129734FE5EC28E9
                                                                                                                                                                                                                                        SHA-512:C9AC49C2EAEFD61919A8853C2902387F24FB30CEBF8AFFE949EB722F841A409ADE63784C210F2ABB7F696229EFAA38E5758D3C9D38B53E30469F77573B467449
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"adblocker":{"whitelist_initialized":true,"whitelist_version":6},"bookmarks":{"partners":{"participating_user":true}},"extensions":{"opsettings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13356211019437987","from_webstore":false,"granted_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"incognito_content_settings":[],"incognito_preferences":{},"is_pending_third_party_install":false,"last_update_time":"13356211019437987","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80580
                                                                                                                                                                                                                                        Entropy (8bit):5.604427933350326
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:DH0HOH5HFHst4HhUHqHidHb2Hi9HgH5HX5x0HrGkrcKM1HZH6HnHoHgHcjHXHOHu:ytGOS4bAmLcjGmosJ
                                                                                                                                                                                                                                        MD5:482097C2AFC93638D7E9957838BAE631
                                                                                                                                                                                                                                        SHA1:94CB44F150F9998B760C6D895778AA1C2F0179BB
                                                                                                                                                                                                                                        SHA-256:8C672A8A05CECF4936FD96F67BC4521E5357B1C4D784103A8129734FE5EC28E9
                                                                                                                                                                                                                                        SHA-512:C9AC49C2EAEFD61919A8853C2902387F24FB30CEBF8AFFE949EB722F841A409ADE63784C210F2ABB7F696229EFAA38E5758D3C9D38B53E30469F77573B467449
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"adblocker":{"whitelist_initialized":true,"whitelist_version":6},"bookmarks":{"partners":{"participating_user":true}},"extensions":{"opsettings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13356211019437987","from_webstore":false,"granted_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"incognito_content_settings":[],"incognito_preferences":{},"is_pending_third_party_install":false,"last_update_time":"13356211019437987","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80580
                                                                                                                                                                                                                                        Entropy (8bit):5.604427933350326
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:DH0HOH5HFHst4HhUHqHidHb2Hi9HgH5HX5x0HrGkrcKM1HZH6HnHoHgHcjHXHOHu:ytGOS4bAmLcjGmosJ
                                                                                                                                                                                                                                        MD5:482097C2AFC93638D7E9957838BAE631
                                                                                                                                                                                                                                        SHA1:94CB44F150F9998B760C6D895778AA1C2F0179BB
                                                                                                                                                                                                                                        SHA-256:8C672A8A05CECF4936FD96F67BC4521E5357B1C4D784103A8129734FE5EC28E9
                                                                                                                                                                                                                                        SHA-512:C9AC49C2EAEFD61919A8853C2902387F24FB30CEBF8AFFE949EB722F841A409ADE63784C210F2ABB7F696229EFAA38E5758D3C9D38B53E30469F77573B467449
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"adblocker":{"whitelist_initialized":true,"whitelist_version":6},"bookmarks":{"partners":{"participating_user":true}},"extensions":{"opsettings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13356211019437987","from_webstore":false,"granted_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"incognito_content_settings":[],"incognito_preferences":{},"is_pending_third_party_install":false,"last_update_time":"13356211019437987","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17369
                                                                                                                                                                                                                                        Entropy (8bit):6.000777007353464
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Iq3g0E5Tz5TUPbaEMpPbaEMYmbEXnMxxakyFNtKLuqVJttxDx0hbA5W:j3gR5f5AmhmF4K4kyFnuX5W
                                                                                                                                                                                                                                        MD5:804964A9A7BD11DF53F5CDB75E5D7C65
                                                                                                                                                                                                                                        SHA1:010EE53936FA00B8403E51A1EA00123BD4960F11
                                                                                                                                                                                                                                        SHA-256:C893B5F6470D47B8F24A2878BF86F14763F0DBC323728CBCB15015AAEEA581CB
                                                                                                                                                                                                                                        SHA-512:56F15A78A2CD1FC882224677BCBB62C649B416AE8F1A574A2EC430BC293D8FBF95CC04F5D69DCF53F244783B6B7AA86E750E2EDD05BC504AD6C1EE1183F52EA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......5.... .C....https://gxcorner.games/assets/GamesDeals-BUELdmmC.css.link.svelte-13hojts{background-image:url(data:image/png;base64,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
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2092
                                                                                                                                                                                                                                        Entropy (8bit):5.864908412709403
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:OaMcr6OBM+1Xgt3h5DsZrjVCG/TPO8hqO0TcaM258jM:LBbwt7DOjv/Drhj0RT56M
                                                                                                                                                                                                                                        MD5:4E4F4024CE7955293DE53E24446DA66A
                                                                                                                                                                                                                                        SHA1:A36D75442701DF8D3D66CD41BCACFE4F3ACA2796
                                                                                                                                                                                                                                        SHA-256:A33CBD687ADC5A5D8BA747B5980F6BF4ADFAF4845A4C9BD9BCC93E8281B598BC
                                                                                                                                                                                                                                        SHA-512:EC0BA7E7585659C35FCB369E11D76B02A20935190DE3507030BD851E22E0970D07BDCCB2BB4B1D23F4409B2D34AC56BD82C30D5418A21E041FF0AEDF4A46B674
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......1... .m[....https://gxcorner.games/assets/Footer-BF6DGnnP.cssul.svelte-10i61w2{display:flex;flex-direction:var(--flex-direction,column);gap:var(--gap,4px);justify-content:space-between;list-style:none;margin:0;padding:0}.footer.svelte-1td7afc.svelte-1td7afc{align-items:center;border-top:1px solid hsl(var(--color-N32));color:hsl(var(--color-font));display:flex;justify-content:space-between;padding:24px 0}@media (max-width:671px){.footer.svelte-1td7afc.svelte-1td7afc{flex-direction:column}}.footer.svelte-1td7afc h4.svelte-1td7afc,.footer.svelte-1td7afc h5.svelte-1td7afc{font-weight:600;margin:0 0 8px}.footer.svelte-1td7afc h4.svelte-1td7afc{font-size:14px}.footer.svelte-1td7afc h5.svelte-1td7afc{font-size:12px}.footer.svelte-1td7afc .nav-box.svelte-1td7afc{display:flex;gap:64px}.footer.svelte-1td7afc .follow-box.svelte-1td7afc{margin-top:15px}.footer.svelte-1td7afc .social-box.svelte-1td7afc{width:224px}.footer.svelte-1td7afc li{color:hsla(var(--color-N77)/85%);font-size:14px
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):169984
                                                                                                                                                                                                                                        Entropy (8bit):4.038735321859407
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:MbYq5nbbUb42qHrbQbbDFbubAjCbwb7bHb/bXbumbeIb1b4bbbybVbRb1bJ/F2sM:1/HHAsY9BjH
                                                                                                                                                                                                                                        MD5:24D8FEF3B07BD91B307C7D6CA342961E
                                                                                                                                                                                                                                        SHA1:7FCC3271F6505E5F7BF39C601816C8042FA2D9D1
                                                                                                                                                                                                                                        SHA-256:12DE22E915BBD301D00901A6005D5D5186A422A5E0211F700F053CA10C712D66
                                                                                                                                                                                                                                        SHA-512:896BB3696E7B7C5C2664DF3FADFDD9FA4470CF75CC5EF7975C61C1CBD4CA89655C6678A58FF20067B64646598FD14D6E83AA42B4839D0082720554245BD40D5B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......`...k]......https://gxcorner.games/cookie-script/sdk_cmp.js?__WB_REVISION__=c9caa63a244892710cc32810566b4285!(function (e) {. var t = {};. function n(r) {. if (t[r]) return t[r].exports;. var o = (t[r] = { i: r, l: !1, exports: {} });. return e[r].call(o.exports, o, o.exports, n), (o.l = !0), o.exports;. }. (n.m = e),. (n.c = t),. (n.d = function (e, t, r) {. n.o(e, t) || Object.defineProperty(e, t, { enumerable: !0, get: r });. }),. (n.r = function (e) {. "undefined" != typeof Symbol &&. Symbol.toStringTag &&. Object.defineProperty(e, Symbol.toStringTag, { value: "Module" }),. Object.defineProperty(e, "__esModule", { value: !0 });. }),. (n.t = function (e, t) {. if ((1 & t && (e = n(e)), 8 & t)) return e;. if (4 & t && "object" == typeof e && e && e.__esModule) return e;. var r = Object.create(null);. if (. (n.r(r),. Object.defineProperty(r, "default", { enumerable: !0, value: e
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):186240
                                                                                                                                                                                                                                        Entropy (8bit):5.872886146322655
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:ap14KFz5pN0foa2lMkwWvIyBVXYCWTvA0TD+S6IWIP/s2X1nCMG7kVCGdOfQAJqR:0ZpN0grMqvXXivfD36kwyObqt1EW
                                                                                                                                                                                                                                        MD5:C9AE05013FFD4B1787FBB50A478968FD
                                                                                                                                                                                                                                        SHA1:7D52CA6432B6354D98465AA4F1B39C3BB62E5564
                                                                                                                                                                                                                                        SHA-256:A28F7BC43FE6E88029AFCB20C59A296AF57F9A90A8CC4541B4BE87126C2F0737
                                                                                                                                                                                                                                        SHA-512:3C3F8C00CCEF361C64A2193EA4B8FF29D74E661638E78A22365E70A285F4CCF700C6C7D538F9A14795CF89AB22EF7D78D005A9182E6E4D1AE0FB28C957D5B9E1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......`...k]......https://gxcorner.games/cookie-script/sdk_cmp.js?__WB_REVISION__=c9caa63a244892710cc32810566b4285.....L.p...................=b}3...h.............0T.......`.......L`.....0T.....`.....LL`"....<Sb..................A.....b$...........I`....Da.........0T.....`......L`.......]..(..b................C..A.H...]....b.......................A........... a........Dy8................/........./...-.......~......3.....4.........../...-....-....-..........\.....2...-....`.....(Sb...............`....DaV.............e......... P.........@....H......lQ.hZ.z`...https://gxcorner.games/cookie-script/sdk_cmp.js?__WB_REVISION__=c9caa63a244892710cc32810566b4285a........Db........L...D`........M.`...............0T..\...`b.....L`............... ..b...............G...C...........La........Do(... ..........-...._......!!...-....~..)...3.........\.........`.....(Sb...........I`....Da..............d..........`..L.......<e................k.........0T..t...`.....$L`......................b...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5576
                                                                                                                                                                                                                                        Entropy (8bit):5.411606977233594
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:yX8tBnBwWiMfMIjlH8bl0yfts3vsRZDqNjum/2bhjJd:c8tJM8byfa3kRMcJ
                                                                                                                                                                                                                                        MD5:E25746B877EB2EEDE8F9276E3DADDD5D
                                                                                                                                                                                                                                        SHA1:EF775BEE9CBFCC2C90849F7DB182FF421A5ED488
                                                                                                                                                                                                                                        SHA-256:F86FE67B4612E1C305322CA9A9787BC7E93830EA15278F7AA119D4DAF667F08B
                                                                                                                                                                                                                                        SHA-512:C95458FEA81723A52BBAEE4C0256A950A64042ED4D040CAD4491337D283ACCB058B3DFBD2EDD2267DD66378E35718A5BF543F07C3237E15050CB716287A14314
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m....../....u.(....https://gxcorner.games/assets/Hero-sTJbxqxT.css.hero-background.svelte-glv5o8.svelte-glv5o8{border-radius:8px;height:calc(100% + 56px);left:-56px;overflow:hidden;position:absolute;right:-56px;top:0;transform:translateZ(0)}.hero-background.no-media.svelte-glv5o8.svelte-glv5o8{border-radius:0;height:auto;left:0;position:relative;right:0}@media (max-width:1130px){.hero-background.no-media.svelte-glv5o8.svelte-glv5o8{display:none}}.hero-background.svelte-glv5o8 img{display:block;height:100%;object-fit:cover;object-position:center;user-select:none;width:100%}.content.svelte-glv5o8.svelte-glv5o8{display:flex;gap:16px;transform:translateZ(0)}.content.align-column.svelte-glv5o8.svelte-glv5o8{flex-direction:column}.content.align-left.svelte-glv5o8.svelte-glv5o8{flex-flow:row-reverse wrap}.content.align-right.svelte-glv5o8.svelte-glv5o8{flex-flow:row wrap}.content.no-media.svelte-glv5o8.svelte-glv5o8{display:block;height:100%;position:absolute;top:0;width:100%}.content.no
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2256
                                                                                                                                                                                                                                        Entropy (8bit):5.907192669318895
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:hafIRSU+5LP0BC+YDXJDdZrwTu6C6CG/O9khqOYiafNnF/:YgDXB1YdDLAu6CK/IkhjYvVnF/
                                                                                                                                                                                                                                        MD5:4CD519DA058940C1A8FE21E9708802DF
                                                                                                                                                                                                                                        SHA1:775246A717E3C1843342C53394CA58FAD2A58F8A
                                                                                                                                                                                                                                        SHA-256:41F01FBCF57D5F73D9CB89445F35F7B05F496B44EDE9874A0F1B40584B3DC3EC
                                                                                                                                                                                                                                        SHA-512:A530E353E0822B6AD9AC530BD4C14BFB6C77B534F160138138564E16FF407682FCE366AD076850E4E4A1182558B5F44CA274CC6388385104A6631850E12D82D2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m....../....y......https://gxcorner.games/assets/News-B76hfSrT.cssimg.svelte-uhbwvf{width:100%}.placeholder.svelte-uhbwvf{aspect-ratio:16/9;background:#000;background:linear-gradient(90deg,#000 0,hsl(var(--color-accent)))}.tile.svelte-1lqin26.svelte-1lqin26{background-color:hsl(var(--color-N08));border-radius:8px;color:hsl(var(--color-font));display:block;font-family:system-ui;font-size:13px;font-style:normal;font-weight:650;overflow:hidden;text-decoration:none;z-index:0}.image.svelte-1lqin26.svelte-1lqin26{aspect-ratio:16/9;min-height:169px;overflow:hidden;width:100%}.tile.svelte-1lqin26:hover .image-content.svelte-1lqin26{transform:scale(1.05) translateZ(0);transition:transform 1s ease-out 0s}.source.svelte-1lqin26.svelte-1lqin26{font-weight:400;margin:8px}.source.svelte-1lqin26.svelte-1lqin26:before{--size:16px;background:var(--favi);background-size:var(--size) var(--size);content:"";display:inline-block;height:var(--size);margin:0 8px 0 0;vertical-align:text-bottom;width:var(-
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1202
                                                                                                                                                                                                                                        Entropy (8bit):6.267576084876755
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:v88T60xsHbY4DoUlZrWzA/b2MsCG/yGMdh+rhkxikCr2mGi:vNT6GsH84DdZrzqMsCG/VMdhqO0kCr2a
                                                                                                                                                                                                                                        MD5:10F02C5267414B9C86C1A4E969A3CAFE
                                                                                                                                                                                                                                        SHA1:FD58A9AB933CB22E21BCF687429B51C02E5F432B
                                                                                                                                                                                                                                        SHA-256:8ED62BBB6DCB13217DF0B66C89CFA621064374089237ACF57A258B7D39526D35
                                                                                                                                                                                                                                        SHA-512:88D80D28F955D6FAB8CF5C630BD9455BA410E0D17878D279C93B4BD8C4537824BF00D7012BD4B91AEA01F2D0AD3E2B30946EEC9AF8B293AAE1277389120E043D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......\....}f.....https://gxcorner.games/manifest.webmanifest?__WB_REVISION__=8acf93297ef52f8427d52dbbbc3ab726{"name":"@opera-gx/corner","short_name":"@opera-gx/corner","start_url":"/","display":"standalone","background_color":"#ffffff","lang":"en","scope":"/"}..A..Eo......Q..@............GET........OK.."...Accept-Ranges..bytes"...Age..943953"...CF-Cache-Status..HIT"...CF-RAY..86c1f8e39c622051-IAD")..Cache-Control..public, max-age=31536000"...Connection..close"...Content-Length..152")..Content-Type..application/manifest+json"%..Date..Fri, 29 Mar 2024 18:37:37 GMT"*..ETag.""8acf93297ef52f8427d52dbbbc3ab726""(..Expires..Sat, 29 Mar 2025 18:37:37 GMT"...Last-Modified..Thu, 14 Mar 2024 08:16:30 GMT"...Server..cloudflare"G..Via.@1.1 e1fcfcab7d719cee2446e5bb755eb260.cloudfront.net (CloudFront)"G..X-Amz-Cf-Id.8lxU6R8mMV9UQtujpd4z06AffzohyBcPPcvKJdxN1ZdUWQq-dnecz5w=="...X-Amz-Cf-Pop..IAD12-P4"...X-Cache..Miss from cloudfront"&..x-amz-server-side-encryption..AES256"4..x-amz-version-id. J6
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13152
                                                                                                                                                                                                                                        Entropy (8bit):5.485452906375257
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:MErSRVQygwh8T2UT2KAHNMyGHXoGAevjzbGHXoGAevjzhptpyT2UT2KlGHXoGAeH:xygbpdACpdHE
                                                                                                                                                                                                                                        MD5:F2C02E10DA7E365A4383AF4251A97097
                                                                                                                                                                                                                                        SHA1:6902EB6718E1E3FA0DADC6A09F1DE39741B633B5
                                                                                                                                                                                                                                        SHA-256:E8658BE81FA6D099F635CF917034358D1F3A3C8A5A5D76009F38ED5B3327B54B
                                                                                                                                                                                                                                        SHA-512:70DC02A8AFAD969481F4EB54668B4D465187DCCDBC6153F89128046A556B8E7062D400F62D8170BF1055095E9CC745FF3BA8DB117E29D21B0564905CA4C88FED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......0.....p.....https://gxcorner.games/assets/Daily-CYnIn5Rc.css.wrapper.svelte-mwozt4{align-items:center;display:flex;flex-direction:column;gap:20px;height:100%;justify-content:center;width:100%}.icon.svelte-mwozt4{height:173px;width:91px}.text.svelte-mwozt4{color:var(--theme-text-color);line-height:28px;text-align:center}.text-primary.svelte-mwozt4{font-size:24px;font-weight:600;margin:.5em 0}.text-secondary.svelte-mwozt4{font-size:18px}.fill-bg.svelte-mwozt4{fill:hsl(var(--color-N00))}.fill-accent.svelte-mwozt4{fill:hsl(var(--color-accent))}.stroke-accent.svelte-mwozt4{stroke:hsl(var(--color-accent))}.stop-accent.svelte-mwozt4{stop-color:hsl(var(--color-accent))}.container.svelte-htkmu9{display:flex;justify-content:flex-end;position:relative}.gutter.svelte-htkmu9{background-color:hsl(var(--color-N20));border-radius:10px;cursor:pointer;height:var(--sliderHeight);position:relative;right:0;width:6px}.marker.svelte-htkmu9{background:hsl(var(--color-N59)/.6);height:2px;pointer-ev
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):105398
                                                                                                                                                                                                                                        Entropy (8bit):5.475287214015251
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:FkDEh3IM8XxGhahyVVoKHEZLs9ccKO4AreJsHxCpSU/GD7a7f1dUWXFFr:FkfxGAUVNEZbIHxC4om7a79Gazr
                                                                                                                                                                                                                                        MD5:9BEFD63B16581F44E330DFB84B497723
                                                                                                                                                                                                                                        SHA1:8F4C79E667F1919143263E809BF7ED0FD76167F9
                                                                                                                                                                                                                                        SHA-256:F359305AD2E9B427818F60D518CCFDBCFBE7F9979130950CBB4F371C692FC5E0
                                                                                                                                                                                                                                        SHA-512:8CC211DC5C92E7FC6CF570C91AB259A64B24EDB0289FC0E498F8D691B988F4EAE3B778944D97BB5CA7613593323034B9193EA3D7D8EFA5737DE3E2272A3E1372
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m....../...b.......https://gxcorner.games/assets/Debug-DwJQK9vj.jsimport{S as ve,e as Me,f as Ce,a2 as Y,R as O,L as he,Y as N,$ as R,x as D,a0 as w,U as z,ai as re,Z as rt,M as Pe,_ as jt,N as me,A as F,ad as ut,C as Je,aq as bt,n as di,aF as po,aJ as Xe,h as se,D as mo,T as An,ao as bn,t as S,y as oe,l as C,z as ae,u as le,j as ce,k as ue,J as go,aK as ho,O as yo,aL as Ao,o as bo,am as xe,v as xt,G as fe,H as de,I as pe,a1 as Ge,Q as ke,ab as Nt,ac as pi,a6 as st,a3 as te,a7 as lt,a9 as qt,af as je}from"./vendor-rii-AV_l.js";import{t as qe,u as No,v as Nn,x as _n,y as Sn,z as En,A as _o,D as So,E as Eo,I as vo,k as Mo,F as Zt,l as Co,B as wo,G as yt,H as vn}from"./App-CxTZVnef.js";import{c as Io,g as To,a as Mn,t as ko,o as Yt,b as Cn}from"./time-ewJhiJwX.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(e._sentryDebugIds
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):12144
                                                                                                                                                                                                                                        Entropy (8bit):5.638746681699712
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:v9rbCPSE1ASfJOdfLtyw5m+fRPIW5Z6cyBmBf3ektF4vdgFERix3XbiK:vFePSu2Uwo8RPIW5QBmBf3ekt6vdgFkA
                                                                                                                                                                                                                                        MD5:D5FDEEF009254E1699542C4B7942AEC1
                                                                                                                                                                                                                                        SHA1:A1F59C7B8162BCD6B71AC03BD65EEB1869B439BB
                                                                                                                                                                                                                                        SHA-256:0B046BA0CB1B9ECB7117BB5FAF204B3C623DBDAC047E2BFB67293E8C8EFBACE0
                                                                                                                                                                                                                                        SHA-512:DE068F2F2285B3EBC21FD1C018839E81CAD1F54E2FEC3DC7575E9B664218E3C880D064F9F10702E4634E40EB7A33195BA3E8729BFF789173AD8D9CD555964CEB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......2...?[......https://gxcorner.games/assets/Settings-BKgwV3qi.jsimport{_ as y,S as ke,e as Se,f as ze,a2 as D,G as B,x as A,H as P,U as H,t as w,l as S,A as I,I as W,ad as pe,C as T,ah as Ae,p as Ie,aq as Y,R as z,L as q,Y as k,a0 as b,M as G,y as x,z as ee,ab as le,$ as R,au as Ce,aG as De,v as Ee,aH as Le,aI as Te,Q as Be,a6 as Pe,a7 as We,N as qe}from"./vendor-rii-AV_l.js";import{c as Me,P as Ge,w as He,h as j,d as Oe,a as J,p as Re,b as V,i as Fe,S as Ke,r as Ne,o as ae,n as Qe,s as Ue,W as X,B as Ye,e as oe,C as je}from"./App-CxTZVnef.js";import{T as Q}from"./Toggle-DtOd5MZa.js";import{n as Je,s as Z}from"./news-CDLEvZ7G.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="2ee3b7d0-fdbe-4f68-b3b6-9ec1fe8592f3",n._sentryDebugIdIdentifier="sentry-dbid-2ee3b7
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7759
                                                                                                                                                                                                                                        Entropy (8bit):5.713496906093348
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:q6GAJcy8j75kX5kvqiBLiBoag4BUln6rnK4eVDwJj/Ol+dhjPZXYt:DGiOLO0w+SWmot
                                                                                                                                                                                                                                        MD5:EAB0288FC9BAE64EBA31F76F69D6BE2D
                                                                                                                                                                                                                                        SHA1:F4C0126E4B6AAE650B6C0462674194AE4D1C1638
                                                                                                                                                                                                                                        SHA-256:7F9F1928A8D42001F0AB00E9FAF18B8D37660BB3DC3E1B0A89A01A9FE1CABE6E
                                                                                                                                                                                                                                        SHA-512:7041AAC681C1B129BDB4D5EF87193AD66F44D0E1BE355AE9011E6EC513CAB2FE3CBF4A36F3D92C04330E55A9C4CF4305AD10EA7D4FD98363F7F13C4A36E0D734
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......6......A....https://gxcorner.games/assets/DailyLayout-DZ7n9sk7.css.layout.svelte-bcfeap{box-sizing:border-box;display:flex;flex-direction:column;height:668px;padding:0 7% 0 0;position:relative;width:100%}@media (max-width:1130px){.layout.svelte-bcfeap{height:575px;padding:0 10% 0 0}}@media (max-width:794px){.layout.svelte-bcfeap{height:495px;padding:0 4% 0 2%}}.background.svelte-bcfeap{background-position:50%;background-repeat:no-repeat;height:100%;left:0;position:absolute;top:0;width:100%;z-index:-1}.background-image.svelte-bcfeap{background-image:var(--background-image);-webkit-mask-image:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' width='776' height='531' fill='none'%3E%3Cpath fill='url(%23a)' d='M.883.365H775.12v530H.883z'/%3E%3Cdefs%3E%3CradialGradient id='a' cx='0' cy='0' r='1' gradientTransform='matrix(0 267.772 -367.947 0 383.756 273.333)' gradientUnits='userSpaceOnUse'%3E%3Cstop stop-color='%23D9D9D9'/%3E%3Cstop offset='1' stop-c
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5621
                                                                                                                                                                                                                                        Entropy (8bit):5.8075106066674715
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:U8Lgv6VXd+ln75QkrFd/mTGUBDBd8IoiTxOGa8jgjeIEtmsWFb/HADzIr/Fb7hjP:6CP+l7mk7mTxB1d8JqxeqiexmsCb/HE8
                                                                                                                                                                                                                                        MD5:B12A6810FD4BC4FF8CFD3F6A1031F11D
                                                                                                                                                                                                                                        SHA1:87CEFD2ABDED56AFE5A03A2B2CDB3175A8D1A818
                                                                                                                                                                                                                                        SHA-256:A55EA4F2B7D4667ECA49105E8EE86FF34AB1205C4A99EE6EAE0FF9A8467B9606
                                                                                                                                                                                                                                        SHA-512:BA9D598A4886B9AE310D23F865A1AFCD7E138AE99841658BBAFF5B2E595597395D08A87F220885B3AA35DA4087A0203C82E2B37F5E2557C64B205FC5D810A1FD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......2.....:n....https://gxcorner.games/assets/Trailers-2g7-wYZQ.jsimport{S as W,e as j,f as A,R as w,a2 as U,L as V,Y as m,x as D,a0 as S,U as q,y as C,l as p,z as G,t as g,M as J,a9 as K,aa as M,A as T,a1 as N,N as z,G as v,H as I,I as y,Z as Q,_ as E,D as k,J as H,K as L,aj as R,E as Y,Q as Z,a6 as B,a7 as F}from"./vendor-rii-AV_l.js";import{H as O,a9 as X,A as x,W as ee,n as te,a8 as se}from"./App-CxTZVnef.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="daa43415-095e-4a86-b5ae-b993b2b0ddc8",n._sentryDebugIdIdentifier="sentry-dbid-daa43415-095e-4a86-b5ae-b993b2b0ddc8")}catch{}})();function ne(n){let e;return{c(){e=w("div"),m(e,"class","placeholder svelte-1syyv6c")},m(i,a){D(i,e,a)},p:z,i:z,o:z,d(i){i&&T(e)}}}function ae(n){let e,i;return e=new X({props:{sr
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1974
                                                                                                                                                                                                                                        Entropy (8bit):5.984988703191102
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:lawlnRoYGhQMm+5R1EkgQyr3ov9hiDW5Zrxfy/LfCQgzZR7Op+YawMl:swlREQQ0HQcgKDMpy/LmzH6w5wMl
                                                                                                                                                                                                                                        MD5:7CACF15D059595D37988ACFC0933A68F
                                                                                                                                                                                                                                        SHA1:C878949504E76A04B83810806EB89E77EDC8EF43
                                                                                                                                                                                                                                        SHA-256:FBC154A5E9F5D8A2BCDB39C788D365E944ABD612DE21DC0D8F4C3FCD4DE3D859
                                                                                                                                                                                                                                        SHA-512:2214CF3981787EDC0A4DF015E3C83D232C65769A6A931A20BD826B4EB6A2E8863C86E86BC120975311F70752129EA10D7B4F1D7B13619910AE8C4A45C54E735E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......>...`2......https://gxcorner.games/assets/DailyRegularContent-D3u5Anw2.css.regular-content.svelte-19bcpax{display:flex;flex-direction:column;height:100%}.post-title.svelte-19bcpax{color:var(--theme-text-color);font-size:24px;font-weight:600;margin-block-start:38px}@media (max-width:1130px){.post-title.svelte-19bcpax{font-size:16px;margin-block-start:24px}}.post-content.svelte-19bcpax{display:flex;gap:4%}@media (max-width:1130px){.post-content.svelte-19bcpax{flex-direction:column-reverse;flex-grow:1}}.text.svelte-19bcpax{box-sizing:border-box;font-size:18px;line-height:28px;width:40%}@media (max-width:1130px){.text.svelte-19bcpax{font-size:14px;line-height:20px;margin-top:10px;width:100%}}.cta.svelte-19bcpax{display:flex;height:40px;justify-content:flex-start;--padding:4px 42px;--font-size:12px}@media (max-width:1130px){.cta.svelte-19bcpax{--padding:0 36px;--font-size:10px;justify-content:flex-end;margin-top:-.5em}}.media.svelte-19bcpax{box-sizing:border-box;margin-top:20px;
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3137
                                                                                                                                                                                                                                        Entropy (8bit):5.961690427396263
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:vRz6t8Z35wWklpdqiosLUPXhF+DQs8/Ihj+LM:52y35tkl6iolvhFJ2
                                                                                                                                                                                                                                        MD5:5D4B88E3E3F3A4A3367FE6DAC8FA6B21
                                                                                                                                                                                                                                        SHA1:781065F69A8199CB5BC9C3F109839EF5DE5D0BB2
                                                                                                                                                                                                                                        SHA-256:A0A1604EBE79D49CDFACC96931E1856C3DB5B91AE1B7759D8456A0D9540A658A
                                                                                                                                                                                                                                        SHA-512:D7E6F41083DABD419F1E49D0AC18D3F80AD20D7A07D8D97A89F3BE760D1FDE44B931CF5C680159C874B34F8DFC78D3D00478B609C68D379ABA9E79AF7BCC1118
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......>...>?q.....https://gxcorner.games/assets/IntersectionObserver-DZG7XBCV.jsimport{S as D,e as k,f as E,h as j,D as g,R as C,T as v,x as S,u as W,j as q,k as A,J,t as P,l as Q,A as R,aj as y,O as T,o as z,E as B,Q as F}from"./vendor-rii-AV_l.js";import"./App-CxTZVnef.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2237663c-e2a4-4f2c-844f-82627e39f2de",e._sentryDebugIdIdentifier="sentry-dbid-2237663c-e2a4-4f2c-844f-82627e39f2de")}catch{}})();const G=e=>({intersecting:e&1}),I=e=>({intersecting:e[0]});function H(e){let t,n;const c=e[8].default,o=j(c,e,e[7],I);let i=[e[2]],l={};for(let s=0;s<i.length;s+=1)l=g(l,i[s]);return{c(){t=C("div"),o&&o.c(),v(t,l)},m(s,r){S(s,t,r),o&&o.m(t,null),e[9](t),n=!0},p(s,[r]){o&&o.p&&(!n||r&129)&&W(o,c,s,s[7],n?A(c,s[7],r,G):q(s[7]),I),v(t,l=J(i,[r&4&&s[2]]))},i(s){n||(P(o,s),n=!0)},o(s){Q(o,s),n=!1},d(s){s&&R(t
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5436
                                                                                                                                                                                                                                        Entropy (8bit):5.6211897133832185
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:leH6j2QSrRulQZaA6/4QA485JQ7DsZAyqMBiF6pg8ykiKzsDdP8QQ/nhjB0gU:M6j2QKs2Zq/h8vQ7DsCMBiEK/
                                                                                                                                                                                                                                        MD5:1728196B5C80B130544B974E7F642803
                                                                                                                                                                                                                                        SHA1:8A67822B35C41D389A5619A618587EBDD1F8DA05
                                                                                                                                                                                                                                        SHA-256:E9A6D031401BA99941F1C1404AF29793FC15FE1A81EE06215076AFBEE5C7B027
                                                                                                                                                                                                                                        SHA-512:F9CAE74B4090E51F78CF56AD72751B33FD6BF78B64E16D02BC2C01CBE9B2BBAB1EB95541975D0DCF3BC030E4D94D73C01DDE05B3D677B618665C1A9806E68262
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m....../...o6n.....https://gxcorner.games/assets/index-DQE_taSP.jsimport"./vendor-rii-AV_l.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="c2c0f465-f20e-443f-9a8f-86a4a7196f65",e._sentryDebugIdIdentifier="sentry-dbid-c2c0f465-f20e-443f-9a8f-86a4a7196f65")}catch{}})();const v={ItemType:{CHECKBOX:"CHECKBOX",NORMAL:"NORMAL",SEPARATOR:"SEPARATOR",SUBMENU:"SUBMENU"},showMenu(...e){window.chrome.contextMenusPrivate.showMenu(...e)}},m=async(e,r=void 0)=>new Promise(t=>{setTimeout(()=>t(r),e)}),g={waitTime:.1,maxAttempts:7},u=(e,{waitTime:r,maxAttempts:t}=g)=>async(...o)=>{let a=0;for(;a<t;)try{return await m(r*1e3),await e(...o)}catch{a+=1,r*=2}return e(...o)},P=async(e,r)=>{const t=await Promise.all(e.map(r));return e.every((o,a)=>t[a])},f=async(e,r)=>{const t=await Promise.all(e.map(r));return e.filter((o,a)=>t[a])},d=e=>(...r)=>new Promise((t,o)=>{t
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):180236
                                                                                                                                                                                                                                        Entropy (8bit):5.400766242093824
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:GXN5l+PN3NpnQ2oY8IGI3vzL61qsMY2meNkkEDZpu//A/FS5W:G95lgG71qsJIOkEDZY//A/L
                                                                                                                                                                                                                                        MD5:016CD06434257927A5C6D6270F4DBE29
                                                                                                                                                                                                                                        SHA1:891D51B294B6036C92D1B00EE2333738E256804B
                                                                                                                                                                                                                                        SHA-256:093EDFFE027E58E4C874F33D46DF8BCA438B9E03B44F5D66C9BD2EC1C5D4240D
                                                                                                                                                                                                                                        SHA-512:5F885EC3529893A77D78502C8D16CBF5DB7DC71BFF5D53CEBE40CFCCDF3B28E9FA705B2332FCAD67B85CF283DC88434E2255B084709562B7F3B85F2110DBDCC3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......0...Q.i#....https://gxcorner.games/assets/vendor-rii-AV_l.js(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a8225bd0-7159-4e04-9948-78b2d86cb6f8",e._sentryDebugIdIdentifier="sentry-dbid-a8225bd0-7159-4e04-9948-78b2d86cb6f8")}catch{}})();var qo=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};qo.SENTRY_RELEASE={id:"corner-desktop@5.13.0+6626"};function D(){}const Zt=e=>e;function Vo(e,t){for(const n in t)e[n]=t[n];return e}function Wo(e){return!!e&&(typeof e=="object"||typeof e=="function")&&typeof e.then=="function"}function ji(e){return e()}function Br(){return Object.create(null)}function oe(e){e.forEach(ji)}function ye(e){return typeof e=="function"}function Xo(e,t){return e!=e?t==t:e!==t||e&&typeof e=="object"||typeof e=="function"}let xt;function $r(e,t){return e===t?!0:(xt||(xt=document.createElement("a")),xt.hr
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3065
                                                                                                                                                                                                                                        Entropy (8bit):5.947968565947383
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Tailbj61liN4f4aLS7Q3TdGJpqw0uvGO1uNjNAKleg8UzHWG9BG8DHZru/DBCG/3:milXQzhS7Q3TdGJwIGOoTsapDVKX/VG6
                                                                                                                                                                                                                                        MD5:8B192296406D00DA96CB92DDC14BE0E9
                                                                                                                                                                                                                                        SHA1:2CEB79F768C751C01A23C15E93B8D9B59866582F
                                                                                                                                                                                                                                        SHA-256:553C0D4E2FB7D6B845B2C26AEC2FB464C79B8A4FBD516787971D6C89D1FA8456
                                                                                                                                                                                                                                        SHA-512:58C0ECB12367AD876D75CCBE9D9D8ECD63408DD5888FE20EE2E389AF7097646174717FFE7189EBC4A2FC10B0FC315D975C36AE412304EC6678121742DF573F87
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......0....q......https://gxcorner.games/assets/Toggle-DtOd5MZa.jsimport{S as j,e as z,f as T,R as m,aJ as u,a2 as E,Y as s,$ as h,x as D,a0 as o,U as y,Z as S,N as w,A as I,ad as C,O as G,L,M as O}from"./vendor-rii-AV_l.js";import{f as q}from"./App-CxTZVnef.js";(function(){try{var a=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[t]="6cd6ca73-a77e-432f-8945-bc8178191f3b",a._sentryDebugIdIdentifier="sentry-dbid-6cd6ca73-a77e-432f-8945-bc8178191f3b")}catch{}})();function k(a){let t,l;return{c(){t=m("span"),l=L(a[1])},m(e,n){D(e,t,n),o(t,l)},p(e,n){n&2&&O(l,e[1])},d(e){e&&I(t)}}}function A(a){let t,l,e,n,g,c,p,f,d,_,v,i=a[1]&&k(a);return{c(){t=m("div"),l=m("span"),e=u("svg"),n=u("g"),g=u("g"),c=u("rect"),p=u("g"),f=u("rect"),d=E(),i&&i.c(),s(c,"class","border svelte-ptjyzh"),s(c,"width","34"),s(c,"height","17"),s(c,"x","1"),s(c,"y","1"),s(c,"rx","8.5"),s(f,"class","button sve
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6612
                                                                                                                                                                                                                                        Entropy (8bit):5.547004955463585
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:3EZC+67iHroc/UmCTncxkEKMclR33sg54kRHXNcrBaR0fTwX5/1RXyRvFtGujDi3:rdsccFCTnIkgon5TNcrBa0IbXgXGuS+k
                                                                                                                                                                                                                                        MD5:3EB1004C6C1882CE94932EAC0BFECB92
                                                                                                                                                                                                                                        SHA1:6B464FF0116CC5FDE186CA87109193F4DA709897
                                                                                                                                                                                                                                        SHA-256:2B2BE8A6272EBA71CA0768A071373CEDE4878FB3789A43D5A676365571B47AB3
                                                                                                                                                                                                                                        SHA-512:95CD0145440299ED25D71E4835D9BE628C71F9E29AFD93A6DC95863B7AAD9E16150956E19BF2A2ADE5AF8C669EFB5AB9244917D1E7017B95E4FF147FDA010F84
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......A...d.......https://gxcorner.games/assets/workbox-window.prod.es5-auNV3q4a.js(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new Error().stack;r&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[r]="2983773c-a1de-44c6-b2b9-5ab721c4c632",n._sentryDebugIdIdentifier="sentry-dbid-2983773c-a1de-44c6-b2b9-5ab721c4c632")}catch{}})();try{self["workbox:window:7.0.0"]&&_()}catch{}function E(n,r){return new Promise(function(e){var i=new MessageChannel;i.port1.onmessage=function(v){e(v.data)},n.postMessage(r,[i.port2])})}function W(n,r){for(var e=0;e<r.length;e++){var i=r[e];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(n,i.key,i)}}function S(n,r){(r==null||r>n.length)&&(r=n.length);for(var e=0,i=new Array(r);e<r;e++)i[e]=n[e];return i}function k(n,r){var e;if(typeof Symbol>"u"||n[Symbol.iterator]==null){if(Array.isArray(n)||(e=function(v,h){if(v){if(typeof v=="string")retur
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4056
                                                                                                                                                                                                                                        Entropy (8bit):5.843851660005767
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:vA82zIzP+FzlLSyK94PFK9f9DOAriIKJT2wBDTSvFaoK/BbiKU:Im6zlWyKSP09VD73SfS9ao60
                                                                                                                                                                                                                                        MD5:D7A2E06C2B0087F6ABA4C2617A18E3C4
                                                                                                                                                                                                                                        SHA1:9E2375E39C4F7C8B472D4590E853EB3A6BAB7C6C
                                                                                                                                                                                                                                        SHA-256:F4723574EBBF910035B434C424184618C771E7844F7FFBF6752BFB418A253DC7
                                                                                                                                                                                                                                        SHA-512:435570EF0F547661F94EBF373DE19538739DB5F9B51583DDA64163D0FB9D28ECBF7A035A5879062094A51ADF001B8BB876BFCE5AE97988D1E12CB6BE6C4CEEB0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m...........^&.....https://gxcorner.games/assets/news-CDLEvZ7G.jsimport{opr as w}from"./index-DQE_taSP.js";import{W as P,X as m}from"./vendor-rii-AV_l.js";import{g as h,j as y,l as D,k as L,m as b,q as Z}from"./App-CxTZVnef.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ad7b7677-6891-4736-9ffb-1539ad0cbc1f",e._sentryDebugIdIdentifier="sentry-dbid-ad7b7677-6891-4736-9ffb-1539ad0cbc1f")}catch{}})();const U=h("gx.monday_news_categories",["ga"],y),l=h("gx.monday_news_locales",[],y),$=(e,t)=>{const s="en_ZZ";if(!e)return s;let o=e;const a=t.map(({code:n})=>n);return a.includes(o)||(o=e.substring(0,2)+"_"+e.substring(0,2).toUpperCase(),a.includes(o)||(o=s)),o},k="https://speeddials.opera.com/api/v3/news/config",v="https://speeddials.opera.com/api/v3/news",C=async({country:e,language:t})=>{const s=await w.operaBrowserPrivate.getEdition(),o=await w.ope
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5370
                                                                                                                                                                                                                                        Entropy (8bit):5.781462109436126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:o00ETqXMSS6aajBfWPMwaex2eNDIISXFGsByBL0SFQFw9/7bwRD6H9/dWb35S+:J0ElI9OUaxLcIaGCyd0SFQwJv3HCz5
                                                                                                                                                                                                                                        MD5:A90BAAEFB67419A9A341684D2F9D338A
                                                                                                                                                                                                                                        SHA1:CCA0A6637CAF3FF930FEC510C3A5CF7019583EA5
                                                                                                                                                                                                                                        SHA-256:5C4C65006D079E75C7A5F9CDA9D059864FE7EA07B93A267126513D2388A8A862
                                                                                                                                                                                                                                        SHA-512:F7286F9B1ECE5E1893AF4CB2F3356523B02C455EC389947A8F1EE52066E55A30926C5A64B768D6A8F0F25CA463C86D96B17531327325E3CF869977934365EB53
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......3....t%.....https://gxcorner.games/assets/DailyMeme-DGIR51QW.jsimport{S as W,e as j,f as z,D as A,G as k,H as $,J as E,K as G,t as u,l as c,I as y,R as b,Y as g,$ as h,x as _,y as v,z as I,A as m,a2 as J,v as q,U as C,ag as w,a0 as K}from"./vendor-rii-AV_l.js";import{Z as H}from"./App-CxTZVnef.js";import{I as L}from"./IntersectionObserver-DZG7XBCV.js";import{D as M}from"./DailyLayout-AjTNEUzw.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";import"./Daily-Co0thE2m.js";(function(){try{var i=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},l=new Error().stack;l&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[l]="526b4a36-d03b-461d-a1cf-35cbdebc7b50",i._sentryDebugIdIdentifier="sentry-dbid-526b4a36-d03b-461d-a1cf-35cbdebc7b50")}catch{}})();function O(i){let l,e;return l=new H({props:{src:i[0].image,alt:i[0].title,fullWidth:!1}}),l.$on("loaded",i[8]),{c(){k(l.$$.fragment)},m(t,r){$(l,t,r),e=!0},p(t,r)
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8341
                                                                                                                                                                                                                                        Entropy (8bit):5.665566592832872
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:/GAy6wG6SPo6XME1Do4QOp2wVpm314SXMFfo4xZEV+wsgyCg:/GAUSPSES4Bp2+o314xFwCEVkh
                                                                                                                                                                                                                                        MD5:404BB9A6BCDC494163A0387D58E42E48
                                                                                                                                                                                                                                        SHA1:A540CF8A29F4E977BB1F5D4F3938E90FD2231CF2
                                                                                                                                                                                                                                        SHA-256:EF9D2FF2D01E8BBB5BAA4D7D9FE86A43DBD6B852624DB118276ED2A7B70795D6
                                                                                                                                                                                                                                        SHA-512:92012B653C3F67F917F553D24F57EADBF591BB6642C7EA3896D1486688C0D4BAE466992DA9CB55E0ADC053FDD8CFE71471BD5C3EB7A75EABB8F183FDBF192A21
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......4.....Xb....https://gxcorner.games/assets/DailyShort-CQvRSm-o.jsimport{S as J,e as K,f as U,a9 as V,D as Y,G as w,H as I,U as F,J as Q,K as X,t as _,l as p,I as z,ae as Z,R as g,a2 as j,v as T,Y as v,$ as P,x as b,a0 as k,y,z as D,A as h,L as E,M as L,_ as q,a3 as N}from"./vendor-rii-AV_l.js";import{ag as x,O as A,B as C,a2 as ee}from"./App-CxTZVnef.js";import{I as te}from"./IntersectionObserver-DZG7XBCV.js";import{D as le}from"./DailyLayout-AjTNEUzw.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";import"./Daily-Co0thE2m.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="b40e759d-430d-4a62-b738-1ee9a1a2a4ea",n._sentryDebugIdIdentifier="sentry-dbid-b40e759d-430d-4a62-b738-1ee9a1a2a4ea")}catch{}})();const{window:G}=Z;function S(n){let t,l=n[0]?.title+"",e;return{c(){t=g("h3"),e=E(l),v(t,"class","post-t
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2185
                                                                                                                                                                                                                                        Entropy (8bit):5.937629827654487
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:laIu0IutuCgNrQMiOWuiukWg9WukzWuk5jdIJl6VvK8D2Zrg8SaCG/6fPhqO4Qa/:sIWYNMmLrWgwrqrcl+PDggjq/6Hhj6gM
                                                                                                                                                                                                                                        MD5:BBFBD62A26A878E621CB92FA55891A9B
                                                                                                                                                                                                                                        SHA1:D5D0099A029E5315A044DF087DF53296779E9960
                                                                                                                                                                                                                                        SHA-256:E10DD042740FDA8F7000A86D726206417B6A787150587FC19191C2803FDBF547
                                                                                                                                                                                                                                        SHA-512:6AFE44F4B305F33B349307510165DA624B83D53DEC529C25C5E6A10D256ED8655758B4F0633D22F56C454E4B7C58FA32A1878303E23526AC97B1FF72C801BB33
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......4....yM5....https://gxcorner.games/assets/DailyMeme-ZC_nGymJ.css@keyframes m{0%{transform:rotate(0)}to{transform:rotate(1turn)}}.meme-content.svelte-1am7fnf{align-items:center;display:flex;height:100%;justify-content:center}.meme-content.loading.svelte-1am7fnf{position:relative}.meme-content.loading.svelte-1am7fnf:after{animation:m 1.5s steps(45) 10;border-bottom:8px solid hsl(var(--color-accent));border-left:8px solid #0000;border-radius:50%;border-right:8px solid #0000;border-top:8px solid hsl(var(--color-accent));content:" ";display:block;height:48px;left:calc(50% - 24px);position:absolute;top:calc(50% - 24px);width:48px;z-index:-1}@media (max-width:794px){.meme-content.svelte-1am7fnf{height:75%;margin-top:5%}}.meme-content.svelte-1am7fnf img{max-height:100%;max-width:600px}@media (max-width:1130px){.meme-content.svelte-1am7fnf img{max-width:300px}}@media (max-width:794px){.meme-content.svelte-1am7fnf img{max-width:260px}}.video-poster.svelte-1am7fnf{cursor:pointer;posit
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4039
                                                                                                                                                                                                                                        Entropy (8bit):5.734346497441596
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:SZXwWdWpXWO3WdWpXWOaU8jR0DsTBxn/3hjUnY:CwGaXx3GaXxR8lTbqY
                                                                                                                                                                                                                                        MD5:EA852A13F954A627E6ADDDC9523FB745
                                                                                                                                                                                                                                        SHA1:F0E246ABEB270C011400BF8969C225554905F4A4
                                                                                                                                                                                                                                        SHA-256:9F777F5863D6C30414B9B928EF3D072825500DABFD26022BF4A2DC874CDBBF4E
                                                                                                                                                                                                                                        SHA-512:5A0FBFFC5F3AC49248A68F5A8FB6B4C3C2588753CB113E0341E5BCF1B2D7092296DA047BB24913B8C468BAEBA32D7E728DC4CB224B1E6BDF7C1A073E12512C42
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......3...B_.Q....https://gxcorner.games/assets/Settings-BWxdxRxh.css.box.svelte-1w2d4sz.svelte-1w2d4sz{background-color:hsla(var(--color-N12)/64%);border:1px solid hsl(var(--color-N32));border-radius:4px;color:hsl(var(--color-font));padding:24px}.box.ghost.svelte-1w2d4sz.svelte-1w2d4sz{animation:none!important;opacity:0}.box[draggable=true].svelte-1w2d4sz.svelte-1w2d4sz{position:relative}.box[draggable=true].svelte-1w2d4sz.svelte-1w2d4sz:hover{cursor:grab}.box[draggable=true].svelte-1w2d4sz.svelte-1w2d4sz:active{cursor:grabbing}.box[draggable=true].svelte-1w2d4sz.svelte-1w2d4sz:after{background-color:hsl(var(--color-N59));content:"";display:block;height:16px;-webkit-mask-image:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' width='10' height='16'%3E%3Cg fill='none' fill-rule='evenodd'%3E%3Cpath d='M-7-4h24v24H-7z'/%3E%3Cpath fill='%238e83a9' fill-rule='nonzero' d='M4 14c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2M2 6C.9 6 0 6.9 0 8s.9 2 2 2 2-.9 2-
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2113
                                                                                                                                                                                                                                        Entropy (8bit):5.897976438764469
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:VarvBp+pkZ/j/d3f+A/FwD9/hmdm2/y1UDaZrH1Q6gCG/YYhqO/OVaGZI:crvX2kZxTt0o62DMHS6U/3hj/VH
                                                                                                                                                                                                                                        MD5:C724CA02AC4FB7ED5B3A094075297744
                                                                                                                                                                                                                                        SHA1:DD387894FDBE0E5D9EBB2ED3E71B8799D7EE6EE8
                                                                                                                                                                                                                                        SHA-256:FD3BE21853BEA75E510D9998B28AF4DBA0E2F4CBC77F6B63A57F811E233376AB
                                                                                                                                                                                                                                        SHA-512:F9D08EF685EEA00C072A3F0552BCD18F0FBC0051E2781633381F9AE15741712FAFEF3B3492DFF09D95E829A1F9FF01BA1794C77C12C665D87B8403F4DEC1E4BF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......1...,.$.....https://gxcorner.games/assets/Toggle-DVfzmk57.cssdiv.svelte-ptjyzh.svelte-ptjyzh{display:block;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}svg.svelte-ptjyzh.svelte-ptjyzh{cursor:pointer;display:inline-block;transition:opacity .3s ease-out;-webkit-user-drag:none;vertical-align:middle}svg.label.svelte-ptjyzh.svelte-ptjyzh{margin-right:24px}svg.disabled.svelte-ptjyzh.svelte-ptjyzh{cursor:not-allowed;opacity:.5}.border.svelte-ptjyzh.svelte-ptjyzh{fill:hsl(var(--color-N12));stroke:hsl(var(--color-N32));stroke-width:1px}.enabled.svelte-ptjyzh .border.svelte-ptjyzh{fill:hsl(var(--color-shadow)/25%);stroke:hsl(var(--color-accent));stroke-width:2px;transition:stroke-width .1s ease-out,stroke .1s ease-out}.button.svelte-ptjyzh.svelte-ptjyzh{fill:hsl(var(--color-N77));transform:translate(0);transition:transform .1s ease-out}.enabled.svelte-ptjyzh .button.svelte-ptjyzh{transform:translate(17px)}@media (prefers-color-scheme:light){.border.svelte-ptjyzh.svelte-p
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):151061
                                                                                                                                                                                                                                        Entropy (8bit):4.872309583437854
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:DkV7f/Al/gc0w1aQie8IMVxbFg2W20UfTR+rLro:QS0w1aQKVxbFD0UbR+rvo
                                                                                                                                                                                                                                        MD5:3ACA80601E6EE8C3630AD46508152863
                                                                                                                                                                                                                                        SHA1:CED3F93CD60B619BF6F5C4E72552817653AB689F
                                                                                                                                                                                                                                        SHA-256:5F3F958CD7BFE0BB7FE96764F9EF6CAE883E7B7E1175E5D13E61483B304C5019
                                                                                                                                                                                                                                        SHA-512:F3624658750109FDAEDD69E1D7D4E4E1AD4E933D47B566D96652828218BD842CC61CC3732F0A449D2750AC885B28CC007071F4A8C9641528C4A41784ACF8731A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......f....*YJ....https://gxcorner.games/cookie-script/cookie-script.js?__WB_REVISION__=f6c5a55cee02422e137b999bf80b410b/*@cc_on;document.querySelectorAll||(document.querySelectorAll=function(e){var c,t=document.createElement('style'),i=[];for(document.documentElement.firstChild.appendChild(t),document._qsa=[],t.styleSheet.cssText=e+'{x-qsa:expression(document._qsa && document._qsa.push(this))}',window.scrollBy(0,0),t.parentNode.removeChild(t);document._qsa.length;)(c=document._qsa.shift()).style.removeAttribute('x-qsa'),i.push(c);return document._qsa=null,i}),document.querySelector||(document.querySelector=function(e){var t=document.querySelectorAll(e);return t.length?t[0]:null});@*/ !(function () {. var t = function (e) {. return e.replace(/^\s+|\s+$/g, "");. },. c = function (e) {. return new RegExp("(^|\\s+)" + e + "(\\s+|$)");. },. i = function (e, t, c) {. for (var i = 0; i < e.length; i++) t.call(c, e[i]);. };. function e(e) {. this.eleme
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):161502
                                                                                                                                                                                                                                        Entropy (8bit):6.084437975393647
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:6STqw1XRsbB+F0727X1PR1Pr+zZqo4OBanQGZ7gZY63l/4yIdkgp3oj76qvE:lTTEbI07w+zZqoSDzJdki3oj76SE
                                                                                                                                                                                                                                        MD5:E7357268EA367E9117DC9CE82B5395A7
                                                                                                                                                                                                                                        SHA1:F1F4B942BD241A25A121F47A67D6635D47AE5018
                                                                                                                                                                                                                                        SHA-256:07529430464423B1F119EEBE17AB8C403D0DCDAE16D4A72FFCC2DD6C2246882D
                                                                                                                                                                                                                                        SHA-512:9F95435E03205AF0077B53D06CFBF678E1AB70D03C23D913132CB7A7FCEA8A2B783CD180F72B2473FD3AF639B11FC5F284753262BC3E7FE1D56A7C73A26EFB94
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......f....*YJ....https://gxcorner.games/cookie-script/cookie-script.js?__WB_REVISION__=f6c5a55cee02422e137b999bf80b410b.....L.p.................I..=b}3...h.v...........0T......`.....<L`......L`......Rd........CookieScript.0T.....`.....xL`8....DSb..............A.............c................I`....Da.........0T..0..`......L`.................(a........Dd..............2.....`.....(Sb...............`....Da......... ....b.............H......tQ.p.w.f...https://gxcorner.games/cookie-script/cookie-script.js?__WB_REVISION__=f6c5a55cee02422e137b999bf80b410b..a........Db........J...D`........M.`............0T..@...`*.....L`...........Rd.<l.....^\s+|\s+$...I..........La........Dh ...........-....z........_.........`.....(Sb.............A.`....Da....,.... ....b.........L...<e..........................0T..D..`6.....L`.....Q...Rc..NF....(^|\s+)...Rcr..|....(\s+|$).......ha........Di............!........8.....8.....i......`.....(Sb...............`....DaR...........b.........@H..e............
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1637
                                                                                                                                                                                                                                        Entropy (8bit):6.07402298652746
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qaZkJP+Z+X+HBMDPZr+YCG/kMhqOwazWAv:n0P+jCD9+M/kMhjBzh
                                                                                                                                                                                                                                        MD5:B206E8BD6A43036901018800B639E6D8
                                                                                                                                                                                                                                        SHA1:AC7D8D8C51B437FF72E076F282827EE5A30CB275
                                                                                                                                                                                                                                        SHA-256:922C6D5B7FA70036D85AB17AA03CDAE0637605C8D2DFD1A55F5D444F6CDD6DBE
                                                                                                                                                                                                                                        SHA-512:175BD93E24B4F3F52B9C73C78B6FB82ED886A55B711DDF5B76BF1AE36F9FE4DAA3D78B33ECB33077448E3AACF42F1039C1CC0E67D084E7B82039C1CFFD39339F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......1...B]5=....https://gxcorner.games/assets/Banner-C74baXAP.css.timer.svelte-c5so8e.svelte-c5so8e{color:#fa1e4e;display:flex;font-family:Chakra Petch,sans-serif;font-size:13px;font-weight:700;gap:var(--gap);pointer-events:none}.timer.blink.svelte-c5so8e .divider.svelte-c5so8e{opacity:0}video.svelte-j7dixm{display:none;height:100%;left:0;object-fit:cover;object-position:center;position:absolute;top:0;user-select:none;width:100%}.banner.svelte-1brd39b{height:fit-content;overflow:hidden;position:relative}.buttons.svelte-1brd39b{position:absolute;right:var(--offsetRight);top:var(--offsetTop)}.timer.svelte-1brd39b{left:var(--timerOffsetLeft);position:absolute;top:var(--timerOffsetTop);transform:translate(-50%,-50%)}..A..Eo......[.{.............GET........OK.."...Accept-Ranges..bytes"...Age..955314"...CF-Cache-Status..HIT"...CF-RAY..86c1f8818a125a51-IAD")..Cache-Control..public, max-age=31536000"...Connection..close"...Content-Length..658"...Content-Type..text/css"%..Date..Fri, 29
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2497
                                                                                                                                                                                                                                        Entropy (8bit):5.852029310498902
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:maLnR4YGhQDXVkZ+Uhcl7EdWOe9PeW2NIJeD15ZrZNhCCG/qFfhqOsAaSDT:zLBEQpWph27Edhe4BNIED1/ZNhy/qZhr
                                                                                                                                                                                                                                        MD5:E494C479D6AFD8AF2B4B823BCC18FCCB
                                                                                                                                                                                                                                        SHA1:C35F5BE810FDBE1CE0B32533CF7875FD3C98A56E
                                                                                                                                                                                                                                        SHA-256:E714FA68B63910AC9E88A65D4B7085B0FB4D949807612CD84BF8BC8F73AE14BF
                                                                                                                                                                                                                                        SHA-512:12FAEFC8424EF10DBA57FBE6C23701A58A1A3121BC374D1134A9A5B587C9907EBB2E95D2B4A848BD906960E30E65E90E007A51A56410CAF7506AC03A14D1B10C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......5....?.....https://gxcorner.games/assets/DailyShort-B995v0Zn.css.regular-content.svelte-1ajozhl{display:flex;flex-direction:column;height:100%}.post-title.svelte-1ajozhl{color:var(--theme-text-color);font-size:24px;font-weight:600;margin-block-start:38px}@media (max-width:1130px){.post-title.svelte-1ajozhl{font-size:16px;margin-block-start:24px}}@media (max-width:794px){.post-title.svelte-1ajozhl{margin-right:15px}}.post-content.svelte-1ajozhl{display:flex;flex:1;gap:5%}.text.svelte-1ajozhl{box-sizing:border-box;font-size:18px;line-height:28px;width:50%}@media (max-width:1130px){.text.svelte-1ajozhl{font-size:14px;line-height:20px;margin-top:10px}}@media (max-width:794px){.text.svelte-1ajozhl{width:55%}}.cta.svelte-1ajozhl{display:flex;height:40px;--padding:4px 42px;--font-size:12px}@media (max-width:1130px){.cta.svelte-1ajozhl{--padding:0 36px;--font-size:10px;margin-top:22px}}.cta.center.svelte-1ajozhl{bottom:18px;margin-right:70px;position:absolute;right:0}@media (max-w
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1880
                                                                                                                                                                                                                                        Entropy (8bit):6.023704835687154
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:vaZuU6R5AO0sGRDLvDSZr78eU6CV/mA1yO9T9aZ7:yH8ujFDE78Tp/mA1beF
                                                                                                                                                                                                                                        MD5:1613D4A2B1426D02FB70D4052BA4FB34
                                                                                                                                                                                                                                        SHA1:17A3DC89404121706DF21DD2AA3FC779194B35C6
                                                                                                                                                                                                                                        SHA-256:61334AACC7D1580B653E1E57FCA6B473AA03EB071C544E6AA129AD185D9E99FE
                                                                                                                                                                                                                                        SHA-512:35BAE5D147559168C1A45F9D0F2D62A29BB4155717392FD406A060D9AF69F6C4CA01E66D472DB79CE1A85FA89207160AD1EF9963DE02F8A8BA77E0E438D88B86
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......3.....s`....https://gxcorner.games/assets/Trailers-D_RtdYi6.css.tile.svelte-1syyv6c.svelte-1syyv6c{aspect-ratio:16/9;background-color:hsl(var(--color-N08));border-radius:8px;color:#fff;cursor:pointer;display:block;height:100%;overflow:hidden;width:100%}.img.svelte-1syyv6c.svelte-1syyv6c{aspect-ratio:339/196;background-image:var(--bg);background-position:50%;background-size:100% auto;transition:transform 1s ease-out 0s;width:100%}.tile.svelte-1syyv6c:hover .img.svelte-1syyv6c{transform:scale(1.05) translateZ(0)}.placeholder.svelte-1syyv6c.svelte-1syyv6c{aspect-ratio:339/196;background:#000;background:linear-gradient(90deg,#000 0,hsl(var(--color-accent)))}.title.svelte-1syyv6c.svelte-1syyv6c{background:linear-gradient(180deg,#131019b4,#13101935 74.91%,#13101900 104.6%);border-top-left-radius:8px;border-top-right-radius:8px;font-size:16px;font-weight:590;height:112px;left:0;overflow:hidden;padding:16px;position:absolute;right:0;text-overflow:ellipsis;top:0;white-space:nowrap}.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):25198
                                                                                                                                                                                                                                        Entropy (8bit):5.517178564115039
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:1gO9rOYFYhaFzl9A9SdP9jchuDY7OZu1lYQ1QsTxEu9tK29Qo0Vz+pxbFqCQu+QJ:1J9KYChaFZ9A9Q9jc8SZOcx39k29a5O/
                                                                                                                                                                                                                                        MD5:96EEBD2EC97DF2F5A075A4656EA73D2E
                                                                                                                                                                                                                                        SHA1:A6F04D5F5F7664725187FFA96156AA942AC3EC11
                                                                                                                                                                                                                                        SHA-256:9B10441ACB719449FD68CF74CB4445ADD46A2B9EA8D9CFA4DE5DBF7AB7B5565E
                                                                                                                                                                                                                                        SHA-512:7BF93AA8324E7B79A995CBE2F0CF15AB60581E01D4CBA8B7B97437153D167F76F359AD78EFAD8C5D9E378E6B615DD07887E372EB81A5BBD0D58B25F93DE85EBA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......4.....4R....https://gxcorner.games/assets/GamesDeals-Y3izAFyA.jsimport{S as X,e as x,f as ee,G as z,H as y,t as u,l as m,I,R as b,Y as k,$ as U,x as $,A as w,C as Oe,a2 as O,a3 as ve,y as F,z as M,a1 as _e,L as R,M as N,a0 as v,a9 as K,af as le,aa as ie,a8 as ne,U as te,Z as Re,_ as re,ad as Ne,aq as ge,ag as $e,D as J,J as se,K as ae,aj as we,E as Ye,Q as Ze,a6 as Je,a7 as Ke,v as Ve}from"./vendor-rii-AV_l.js";import{O as fe,R as Qe,T as Xe,U as xe,V as de,X as et,c as tt,Y as He,Z as pe,_ as je,$ as lt,a0 as it,a1 as Te,a2 as nt,a3 as rt,H as Se,a4 as be,a5 as st,A as at,B as ft,a6 as Ge,a7 as Ue,W as ot,a8 as ut}from"./App-CxTZVnef.js";import{B as We}from"./Badges-CuIfQk-d.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="25840fc6-f5d9-40ab-b59e-5dabb79
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1887
                                                                                                                                                                                                                                        Entropy (8bit):6.176383269358366
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:ManF6BXirN4/eFEYEX3d3Dz5ZrI8CG/7hqOmaoiv:tF8D/b7X1Dz/Io/7hjzoiv
                                                                                                                                                                                                                                        MD5:B3E256C0384BDDBF0FBDC402FC1DC1DE
                                                                                                                                                                                                                                        SHA1:43975BFEF57F64D3B2E1D73075C9F7FC36E071C7
                                                                                                                                                                                                                                        SHA-256:223F8A17A283B046B78A61B8A5F1E477F07614AF6EC7D9541A05598142C7ADE0
                                                                                                                                                                                                                                        SHA-512:4FC46B9048F011BA0A758DAE5413612D4391127F61264B51247B4B40F15BBA32E9A6A6EB03C6C88299D57C3664486F98FE61266F66946480309AD837B7B61DD3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......3....I@.....https://gxcorner.games/assets/campaigns-DNj7talR.jsimport{opr as i}from"./index-DQE_taSP.js";import{X as c}from"./vendor-rii-AV_l.js";import{c as f}from"./index-DtMr64Oc.js";import{as as u,at as n}from"./App-CxTZVnef.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="d58e1e44-8528-45e4-b203-97e21df52c5c",e._sentryDebugIdIdentifier="sentry-dbid-d58e1e44-8528-45e4-b203-97e21df52c5c")}catch{}})();const d=f("camp"),l=async(e=[],r=[])=>{if(e.length||r.length)try{const t=await i?.operaBrowserPrivate?.getChars();return e.length&&!e.every(s=>t.includes(s))?!1:r.length?!t.some(s=>r.includes(s)):!0}catch(t){return d.error(t),!1}else return!0},g=(e,r)=>{const t=c(u);return t?(!r||n(t,r,"<="))&&(!e||n(t,e,">=")):!1},b=async(e,r,t,s)=>{const o=g(t,s),a=await l(e,r);return o&&a};export{b as d};..A..Eo.......-..l...........GET........OK.."...Ac
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3121
                                                                                                                                                                                                                                        Entropy (8bit):5.634132409738788
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:4IE+Iju6wtZgNKN1NtNKrwFMFktvrOqMt46FUYp8ENSDcbZr2LV0vCG/BcmhqO8h:3pWuVWI6h8dDcx2Lq/umhjbMyU
                                                                                                                                                                                                                                        MD5:5B653A5B94684C808340A04D18475E68
                                                                                                                                                                                                                                        SHA1:7D7A6FD802DAE29774F011154389F99F8A4A9C7F
                                                                                                                                                                                                                                        SHA-256:2EC9101980ED8CF5739E3CFF5FBD30B0E238681BB81D6FC0B95DD8554D97977F
                                                                                                                                                                                                                                        SHA-512:D85061FA5AC2F14F02EA5041ADA265A766E28E5165E32AD9AF867446A5F254C34DD7F10D1BA5F83109B1B01DA2FFE243C6D6D0D56A9D50A4FD96E601C10C5853
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......R.....i.....https://gxcorner.games/index.html?__WB_REVISION__=fb9b0f72b6caa710bb45c4b30870bcf3<!doctype html>.<html>. <head>. <title>GX Corner</title>. <meta charset="utf-8" />. <meta name="robots" content="noindex, nofollow" />. <meta name="description" content="Front page of gamer" />. <meta. name="viewport". content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1, shrink-to-fit=no, user-scalable=no, viewport-fit=cover" />. <meta name="theme-color" content="#000000" />. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />. <link rel="preconnect" href="https://fonts.googleapis.com" crossorigin />. <link rel="preconnect" href="https://proxy.gxcorner.games" crossorigin />. <link rel="preconnect" href="https://sentry-relay.opera-api.com" crossorigin />. <link href="/favicon.png" rel="alternate icon" type="image/png" />. <link. rel="preload". as="style". href="https://fon
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2060
                                                                                                                                                                                                                                        Entropy (8bit):5.9295554850344745
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:aag8op+l7Pvf64eK+DbRZrcTtMQCG/UwIvhqOgauS:XxJlDeZDLctME/UZhjxuS
                                                                                                                                                                                                                                        MD5:8132D01E313BD1D3EDBCB177F436E39E
                                                                                                                                                                                                                                        SHA1:1BEB280729F2A73E0218A2590D0065F00B4FE45E
                                                                                                                                                                                                                                        SHA-256:FDE116E9546C20D6C4ED5D1F0C0FD88A83DBD0A77751E2245EB4FAB4796C0874
                                                                                                                                                                                                                                        SHA-512:31D22B3955C21ADE36EE69F5974EB495F7799102750B7097002A2FD56C04B648761799AA1E7037DE77A4BA31B909D82C1B0E5623480B2984FA0EAA9CAC1CE6E5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......0...3<.(....https://gxcorner.games/assets/index-BRRDBs1E.csshtml{--opera-background-color:#14111a;--opera-font-color:#fafafa;--opera-default-font-weight:400;--opera-default-font-size:13px;--scrollbar-color:#66666655;--scrollbar-hover-color:#99999988;--corner-max-width:1046px;--corner-width:var(--corner-max-width)}@media (max-width:1130px){html{--corner-width:692px}}@media (max-width:794px){html{--corner-width:515px}}body{background-color:var(--opera-background-color);color:var(--opera-font-color)}body,html{height:100%;margin:0;overflow:hidden;padding:0;scroll-behavior:smooth;width:100%}a{text-decoration:none}:global(html>div){display:none}::selection{background-color:hsl(var(--color-accent));color:hsl(var(--color-font))}::-webkit-scrollbar{height:12px;position:relative;width:12px;z-index:1}::-webkit-scrollbar-thumb{background-clip:padding-box;background-color:var(--scrollbar-color);border:2px solid #0000;border-radius:10px}::-webkit-scrollbar-thumb:hover{background-color:va
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1334
                                                                                                                                                                                                                                        Entropy (8bit):6.247713191708102
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:mO8axNYC5hwb5GlAviadkfDoUjZrJhkbWj6CG/yhWKh+rhkiAa4S3t:mraxNYC5hi5x5mfDbZrYqj6CG/O1hqOI
                                                                                                                                                                                                                                        MD5:C50655B073B18F645ADD12961DF68898
                                                                                                                                                                                                                                        SHA1:1EE938E557512FC13A42A48B2B4CC889CB6A0EE3
                                                                                                                                                                                                                                        SHA-256:FF0E86B88BD3E5EA3C2183AA36C47AF39EA18FBF0FB5FA2BE814389724498C63
                                                                                                                                                                                                                                        SHA-512:67695DD4C177D8B99C2A02A1B6E693456467A688B34A6416A08CA4EBCC47794BD901FA9CAC6950CBDA6D0140821D91BA1CECDA4F067A8650BA74659447CB92DD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......1......K....https://gxcorner.games/assets/Stores-f2rU9E8n.css.logo.svelte-hq779e{align-items:center;background-image:var(--logo);background-position:50%;background-repeat:no-repeat;background-size:auto 40px;display:flex;height:92px;justify-content:center;position:relative;width:161px}@media (min-resolution:1.5x){.logo.svelte-hq779e{background-image:var(--logo2x)}}@media (prefers-color-scheme:light){.logo.svelte-hq779e{filter:invert(100%)}}..A..Eo.......Wd.............GET........OK.."...Accept-Ranges..bytes"...Age..742521"...CF-Cache-Status..HIT"...CF-RAY..86c1f855d91b828c-IAD")..Cache-Control..public, max-age=31536000"...Content-Length..383"...Content-Type..text/css"%..Date..Fri, 29 Mar 2024 18:37:14 GMT"*..ETag.""5f60920d80d1813fb9229488ac3542b2""(..Expires..Sat, 29 Mar 2025 18:37:14 GMT"...Last-Modified..Thu, 14 Mar 2024 08:16:30 GMT"...Server..cloudflare"G..Via.@1.1 db8c74a249442b107d8358be4371339e.cloudfront.net (CloudFront)"G..X-Amz-Cf-Id.80spkTgHF9Hv6gvfRkmXwtFd43w_Zv
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2430
                                                                                                                                                                                                                                        Entropy (8bit):5.914641607231205
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:5a3byDzXJm03Vj0lLYGhQ3YlZXK9CBt9J9M/bD8Zri8CG/khqORa385+:A3byX51REQMNl+bDe1/khjI38c
                                                                                                                                                                                                                                        MD5:4C08591C120E2D716C9CEAFFABCC2C1B
                                                                                                                                                                                                                                        SHA1:FE23E0DD94661AE7DB4F6332FD55CD18C8813DC3
                                                                                                                                                                                                                                        SHA-256:2BC01E61829EE27DB952D42E196FABA6DC07E964CC1E1CEFA7652A83C0B4515D
                                                                                                                                                                                                                                        SHA-512:FCF376D4B65A652F9E004A5F914616D6B976C0CB57E80E184BC05B481612202F8AC6B3A40819CA37F1A9FB00A57083E2C610EBA36546836E9F48CD21728D2F38
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......:...S;......https://gxcorner.games/assets/DailyThisOrThat-DtAGpqOL.css.poll.svelte-1tue1q6{display:flex;flex-direction:column;gap:20px}@media (max-width:1130px){.poll.svelte-1tue1q6{gap:30px}.poll-2-columns.svelte-1tue1q6{display:grid;grid-template-columns:1fr 1fr;grid-template-rows:1fr 1fr 1fr}}.poll-cta.svelte-1tue1q6{margin-left:9px;max-width:266px}@media (max-width:1130px){.poll-cta.svelte-1tue1q6{grid-column:2/3;grid-row:3/4;max-width:193px}}.poll-item-0.svelte-1tue1q6{grid-column:1/2;grid-row:1/2}.poll-item-1.svelte-1tue1q6{grid-column:1/2;grid-row:2/3}.poll-item-2.svelte-1tue1q6{grid-column:2/3;grid-row:1/2}.poll-item-3.svelte-1tue1q6{grid-column:2/3;grid-row:2/3}.this-or-that-content.svelte-6k0qnj{display:flex;flex-direction:column;height:100%}@media (max-width:794px){.this-or-that-content.svelte-6k0qnj{max-width:440px}}@media (max-width:1130px){.this-or-that-content.poll-2-columns.svelte-6k0qnj{justify-content:space-between}}.title.svelte-6k0qnj{color:var(--theme-t
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1831
                                                                                                                                                                                                                                        Entropy (8bit):5.999180047195719
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:mvavK9OIzTNd4MJDVlZrEshJCG/DkLhqOoav9XIJ:NvKkgZd44DVTEi/DkLhjJv9y
                                                                                                                                                                                                                                        MD5:5EE363D7EC0047F6227DF6A0512EA212
                                                                                                                                                                                                                                        SHA1:09B40ADCE0BA988C1AFA76A4D37933C2DE7EA815
                                                                                                                                                                                                                                        SHA-256:C6D6850A058E7A17A2D27A830CCA6E77A2A905BA9F8C4027DA7D1A0A437BE36C
                                                                                                                                                                                                                                        SHA-512:ABB257B8774147CD19E426861151714DF471FF3555C28E852BD23452D574D87FB51E7A70DC832446C9A65955026CB452BD2D1327693521EF72465964932B31D9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......;.....0.....https://gxcorner.games/assets/CollectiblesHero-v5epPvz7.css.container.svelte-1262sdz{--animation-time:.2s;--description-height:50px;--width:161px;width:var(--width)}.image.svelte-1262sdz{height:calc(var(--height) - var(--description-height));overflow:hidden}.description.svelte-1262sdz{background-color:hsl(var(--color-N08));box-sizing:border-box;color:var(--theme-text-color);display:flex;flex-direction:column;font-size:12px;justify-content:space-between;line-height:12px;padding:8px;z-index:1}.title.svelte-1262sdz{font-weight:590;line-height:16px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.price.svelte-1262sdz{font-weight:400;overflow:hidden;white-space:nowrap}.container.svelte-p8q9tp{display:flex;flex-direction:column;gap:24px;position:relative}.withbackground.svelte-p8q9tp:not(.no-media){margin-bottom:56px;padding-top:56px}.header-wrapper.svelte-p8q9tp{z-index:0}..A..Eo.......bD.@...........GET........OK.."...Accept-Ranges..bytes"...Age..948684"..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2753
                                                                                                                                                                                                                                        Entropy (8bit):5.783432976161578
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:maSgIxk20hCK2d3Nhw0q5ENUDxZr5uCG/8mWhqOylaG1h8:zN2pK2d340obD3U/8bhj1G1G
                                                                                                                                                                                                                                        MD5:004C1DB169360DEE27DDEC817933A886
                                                                                                                                                                                                                                        SHA1:B5FACC51FD9C87D08BEB92FACEDA30760BC1FD87
                                                                                                                                                                                                                                        SHA-256:BCF5357F8F28B671F3EB17D467C0C2B2038D639D6120E8A9963D259BFBD0BA76
                                                                                                                                                                                                                                        SHA-512:3F1549A6554118B44BE9B2D94FF76A98873D49B2D1D99B109E0EED84A1C2F6740A7AAEBB48419085A7AAA78E05B02F681209A390C41DA07DA4171A0B528A2829
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......1...4a.m....https://gxcorner.games/assets/Stream-DDSaTkOC.css.right.svelte-1wy31bf{color:#c8c8c880;display:flex;flex-direction:revert;justify-content:flex-end;margin:0 -4px;opacity:.5;padding-bottom:8px;transform:translateY(-32px);transition:opacity .2s ease-out}.right.svelte-1wy31bf>*{margin:0 4px}.right.svelte-1wy31bf:hover{opacity:1}.info.svelte-1wy31bf{animation-direction:alternate;animation-duration:1s;animation-iteration-count:infinite;animation-name:live-blink;color:red}.container.svelte-19wodla{margin-top:10px}.relative.svelte-19wodla{--height:353px;--radius:8px;--cut:16px;--gap:15px;--polygon:polygon(var(--cut) 0,var(--width) 0,var(--width) calc(var(--height) - var(--cut)),var(--width) calc(var(--height) - var(--cut)),calc(var(--width) - var(--cut)) var(--height),0 var(--height),0 var(--cut));height:var(--height);position:relative;transform:translateY(-32px);transition:height 1s ease-out}.splash.svelte-19wodla,.wrapper.svelte-19wodla{position:absolute}.wrapper.svel
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1726
                                                                                                                                                                                                                                        Entropy (8bit):6.207805813900081
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:faHzt6caaLauNdq0mqkGDEZrEhCG/zR+Xl9yOoam:iHzthaaLaOq0/PDmET/9CbJm
                                                                                                                                                                                                                                        MD5:9D42485401843B042F521A4FF50CC8AC
                                                                                                                                                                                                                                        SHA1:99DFA092D48A27E9F35EA3220E66648C57044424
                                                                                                                                                                                                                                        SHA-256:12EF20C88C32FF10BDAD302A2C6B85F170899FEE3282BFF1D36023FC6B18B266
                                                                                                                                                                                                                                        SHA-512:07871D2B401A9FD249FD147716EFCBD8E8D8DAE99D5D7426DF7C4DA62C216E21D32B98A5B7DDC7DB5958B54C2FE900471ADF581C4CFE3354DC988F88CED3518F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......4...J.^.....https://gxcorner.games/assets/TempBanner-DUEimgu3.jsimport{S as r,e as d,f as i,R as o,Y as f,x as c,N as s,A as b}from"./vendor-rii-AV_l.js";import"./App-CxTZVnef.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="ba76523c-f209-47e8-aebc-d2419bb9e3fa",t._sentryDebugIdIdentifier="sentry-dbid-ba76523c-f209-47e8-aebc-d2419bb9e3fa")}catch{}})();function l(t){let e;return{c(){e=o("div"),e.innerHTML='<div class="border svelte-7mxq85"></div> <div>To see the campaign, resize the browser</div>',f(e,"class","temp-banner svelte-7mxq85")},m(n,a){c(n,e,a)},p:s,i:s,o:s,d(n){n&&b(e)}}}class m extends r{constructor(e){super(),d(this,e,null,l,i,{})}}export{m as T};..A..Eo......................GET........OK.."...Accept-Ranges..bytes"...Age..948676"...CF-Cache-Status..HIT"...CF-RAY..86c1f89bddcd3b66-IAD")..Cache-Control..public, max-age=31536000".
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):126615
                                                                                                                                                                                                                                        Entropy (8bit):5.517828079351661
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:60ccXHcct/8A4CnW9OqqpLJ31U8i8bqeCuA5qFwENXufuXufu8uY0DguywMWMXZK:FcOcEpN3m8i8OVWXufuXufu87uywtMXw
                                                                                                                                                                                                                                        MD5:2B4AEA1ECC06A15F4640C361A1F47670
                                                                                                                                                                                                                                        SHA1:AA2E69D183857E436B5147E3E758DEB7BD744EE2
                                                                                                                                                                                                                                        SHA-256:0F6C427FC4425EFAD39C2BB9738AEB7449A429BFCE6D8F03D5022ED7B8834D64
                                                                                                                                                                                                                                        SHA-512:CB18D3892BB4C804D417695873D622F17CABF6578CA809735EC1679FEA6607A584C579CA0A4EC70E86672C3A9888150259E9A0718AEB02A7F092015CE16BB202
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m..........\m*.....https://gxcorner.games/assets/App-BVVRbkhP.css.colors.svelte-1kkf556{display:contents}.button.svelte-41rzyv.svelte-41rzyv{align-items:center;align-self:var(--align-self,stretch);background-color:hsl(var(--color-N20));border:1px solid hsl(var(--color-N32));border-radius:var(--border-radius,2px);box-sizing:border-box;color:hsl(var(--color-font));cursor:pointer;display:flex;font-size:var(--font-size,12px);font-weight:700;justify-content:center;padding:var(--padding,8px 16px);text-align:center;transition:opacity .5s ease-out;vertical-align:middle}.button.primary.svelte-41rzyv.svelte-41rzyv{background-color:hsl(var(--color-accent));border:1px solid hsl(var(--color-accent));color:hsl(var(--color-font-accent))}.button.primary:hover.desktop.svelte-41rzyv.svelte-41rzyv{background-color:hsl(var(--color-A120));border:1px solid hsl(var(--color-A120))}.button.primary.disabled.svelte-41rzyv.svelte-41rzyv{background-color:hsl(var(--color-A30));border:1px solid hsl(var(--color-
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):71582
                                                                                                                                                                                                                                        Entropy (8bit):4.639512784563646
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:wpmYkvTCc7tPwE9VHcLykRkwcRBUNVrc6GcZRGl0cUBrTGxUk:VYkvTCcZwE9VHcLykRkwcRBUNVrcAZRk
                                                                                                                                                                                                                                        MD5:E51B17D4F7AFC80ABBD65AF0F1E34F4C
                                                                                                                                                                                                                                        SHA1:D4F7D7F5376903E8EFAF95CD3402115EACAEF4D9
                                                                                                                                                                                                                                        SHA-256:FCA5AA2DC52C926B6FEE7A7B49FEE6503400A95332010B84D62579C1FAF61B25
                                                                                                                                                                                                                                        SHA-512:DC5101BB1F879085A408E2A82C05B2B6D9F08FD6476B82880A7AEF2088EB7F85DB7AF5F7AF807A25564D2428D345F2327F1F076F0FA4371D19FBF65FEF7BDF70
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......Y....c.3....https://gxcorner.games/error-server.json?__WB_REVISION__=8a6a76d7e9867d618d3dfb6960dfd519{"v":"5.7.4","fr":60,"ip":0,"op":240,"w":824,"h":762,"nm":"error-server","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"kreski","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[412,381,0],"ix":2,"l":2},"a":{"a":0,"k":[206,190.5,0],"ix":1,"l":2},"s":{"a":0,"k":[200,200,100],"ix":6,"l":2}},"ao":0,"shapes":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.667,"y":1},"o":{"x":0.333,"y":0},"t":63,"s":[{"i":[[0,0],[0,0]],"o":[[0,0],[0,0]],"v":[[157,145],[187,145]],"c":false}]},{"i":{"x":0.667,"y":1},"o":{"x":0.333,"y":0},"t":78,"s":[{"i":[[0,0],[0,0]],"o":[[0,0],[0,0]],"v":[[175.75,145],[187,145]],"c":false}]},{"i":{"x":0.667,"y":1},"o":{"x":0.333,"y":0},"t":105,"s":[{"i":[[0,0],[0,0]],"o":[[0,0],[0,0]],"v":[[175.75,145],[187,145]],"c":false}]},{"t":132,"s":[{"i":[[0,0],[0,0]],"o":[[0,0],[0,0]],"v":[[157,145],[187,1
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14570
                                                                                                                                                                                                                                        Entropy (8bit):5.537231234754515
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:UF8YnL0tJvAakCYMTu5dYGrVxlRKHAGCevWg8q2dYL/N7LaCbzoqKDC+:UF8YnLyvAakCV65xRKH3poyVNzoqKt
                                                                                                                                                                                                                                        MD5:A78243DD38FE698AEA7005426B8FFA8D
                                                                                                                                                                                                                                        SHA1:98C96D64CB08C5C0A79CBE59B04FCE42169473C9
                                                                                                                                                                                                                                        SHA-256:D0C4BC38C435260736334AC8E6EFD9054F1CA6BA351A8131BDAC1AB128391756
                                                                                                                                                                                                                                        SHA-512:8E24A973F4EC8D703DD9AE68E8FB4814F1E62C348209EC2E0D642204EFD7ACAEF5CFDBDDF222E4E25C96F8E762C0CFD725768BA0623517DC9C99ACBFB7CC072E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......0....>......https://gxcorner.games/assets/Banner-6Tv2Ta8N.jsimport{S as H,e as W,f as Y,h as Me,R as $,x as p,u as Re,j as Ve,k as Ee,t as d,l as m,A as b,C as E,aq as $e,o as ye,n as Ge,q as we,Q as G,v as j,N as I,ab as oe,Y as v,$ as D,Z as Oe,_ as ze,ac as Pe,L as se,a2 as S,a0 as T,M as fe,a1 as z,D as X,ag as q,T as B,U as N,J as x,ad as Z,z as P,G as w,H as O,I as A,y as U,a3 as ue}from"./vendor-rii-AV_l.js";import{A as Ae,g as Ue,ah as He,au as We,ap as Ye,av as Ze,aq as Fe,u as Je,aw as Ke,ao as Qe,O as Xe,ax as xe,Z as Ie}from"./App-CxTZVnef.js";import{I as et}from"./IntersectionObserver-DZG7XBCV.js";import{d as tt}from"./campaigns-DNj7talR.js";import{T as lt}from"./TempBanner-DUEimgu3.js";import{d as nt}from"./time-ewJhiJwX.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(r._sentryDebugIds=r._sentryDebugI
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):309043
                                                                                                                                                                                                                                        Entropy (8bit):5.329719658659571
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:X9pX0oT0xaIrfHTfSWfHBgwvmPfSiGvjcIyGnrSTc+yPnsTS2hEKzwuDPIx6:tpaxaIrHjS8HBgCm37GhsO2hBwMx
                                                                                                                                                                                                                                        MD5:01CCE132023385CA828BFB455BDC1ADA
                                                                                                                                                                                                                                        SHA1:127D98D99E1097BE33DA64AC2728B73CCBF0CB6C
                                                                                                                                                                                                                                        SHA-256:9DD7DAD84EA9C85D919FF93F74F9D8CDF63C9A53F83210CBEE4BCC18DCC00D06
                                                                                                                                                                                                                                        SHA-512:A27954FE39A32BB36E11641460F1ED0F9C7ED5D6DC1239A9A3DB96B55AAF21D91F122D7FAC4E0EB470DD7DF57B60C151B6A9D37395C1B52931E0CCC99328749D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......0....'......https://gxcorner.games/assets/lottie-DisDt0Kt.jsimport{V as getDefaultExportFromCjs,aD as commonjsGlobal}from"./vendor-rii-AV_l.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="d6bc7e12-fe38-4f1d-9e8f-8703ec599f58",t._sentryDebugIdIdentifier="sentry-dbid-d6bc7e12-fe38-4f1d-9e8f-8703ec599f58")}catch{}})();function _mergeNamespaces(t,e){for(var r=0;r<e.length;r++){const i=e[r];if(typeof i!="string"&&!Array.isArray(i)){for(const s in i)if(s!=="default"&&!(s in t)){const a=Object.getOwnPropertyDescriptor(i,s);a&&Object.defineProperty(t,s,a.get?a:{enumerable:!0,get:()=>i[s]})}}}return Object.freeze(Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}))}var lottie$2={exports:{}};(function(module,exports){typeof navigator<"u"&&function(t,e){module.exports=e()}(commonjsGlobal,function(){var svgNS="http://www.w3.org/2000/svg",loc
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4935
                                                                                                                                                                                                                                        Entropy (8bit):5.675847687238739
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:sCM8cp98IXQT6IrgyYr/YIYh+MeHUKhOUJZsJ/K3iYqMcJoY++PClXyYNq3BpTCa:K1BQXYEdhsUy8GqMy9++PClXngnCzDNk
                                                                                                                                                                                                                                        MD5:A82FA15B518DCB864F21FE2F74140609
                                                                                                                                                                                                                                        SHA1:021FA56739C7365F82D5B1E1744888B582EABB56
                                                                                                                                                                                                                                        SHA-256:A08141035ED98040AC4C250FAE7640E7736A26A60D44E5A840A3CBF437DB8FF6
                                                                                                                                                                                                                                        SHA-512:B5114CB86468D79AC4937944066A0E4F70E0E723056CE6282051B8C624FFF9F1A73A8713E26A9221BAB7B8E1892CFE756F684C9B304C03F3C90E96E6B246E40B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m..........d..L....https://gxcorner.games/assets/time-ewJhiJwX.jsimport{d as k,X as u,q as O,W as H}from"./vendor-rii-AV_l.js";import{t as i,J as A,K as C,z as L,u as f,F as v,L as b}from"./App-CxTZVnef.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="de6083b2-0910-4168-9713-e2816bb8b728",e._sentryDebugIdIdentifier="sentry-dbid-de6083b2-0910-4168-9713-e2816bb8b728")}catch{}})();function y(e,t){return e instanceof Date?new e.constructor(t):new Date(t)}function W(e,t){const n=i(e);return isNaN(t)?y(e,NaN):(t&&n.setDate(n.getDate()+t),n)}function q(e,t){const n=i(e);if(isNaN(t))return y(e,NaN);if(!t)return n;const s=n.getDate(),o=y(e,n.getTime());o.setMonth(n.getMonth()+t+1,0);const r=o.getDate();return s>=r?o:(n.setFullYear(o.getFullYear(),o.getMonth(),s),n)}function g(e,t){const{years:n=0,months:s=0,weeks:o=0,days:r=0,hours:c=0,minutes:a=0,seconds
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14481
                                                                                                                                                                                                                                        Entropy (8bit):5.667346602209729
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:t+TtGsTS5Bf9yqEIUTAvVYmTvdqnhEYVuxx5pFO9vp:E4su5Bf9yqBje3uxx5pFO5p
                                                                                                                                                                                                                                        MD5:3262870B559227AA448A273D2BF3DFC3
                                                                                                                                                                                                                                        SHA1:9CBF6A3BCCF9FD37B0804E4E4EB696364F65378D
                                                                                                                                                                                                                                        SHA-256:495894DC515935A87656E5A7977B85897869611F19C366C36DC4E19FABA78292
                                                                                                                                                                                                                                        SHA-512:2953927D6646BCEFB395226E28A0562ECBA818D77D0BBE350663437C9065626D6A90BE113330E7EFEC2E8E2AB92788EFA76D52F462153D59368900D38F009B9F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......0...........https://gxcorner.games/assets/Footer-DEjOah-Y.jsimport{S as R,e as T,f as K,h as U,ab as Y,R as g,a2 as H,Y as f,x as C,a0 as _,u as W,j as e1,k as t1,t as h,y as s1,z as o1,l as m,A as v,ac as l1,G as k,H as b,I as M,C as j,p as r1,a3 as N,N as I,aJ as L,L as F,M as X}from"./vendor-rii-AV_l.js";import{M as n1,N as a1,O as D,Q as f1,I as c1}from"./App-CxTZVnef.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";(function(){try{var l=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(l._sentryDebugIds=l._sentryDebugIds||{},l._sentryDebugIds[e]="77d19596-15f9-4368-9d0e-ac6305a342d8",l._sentryDebugIdIdentifier="sentry-dbid-77d19596-15f9-4368-9d0e-ac6305a342d8")}catch{}})();function q(l,e,s){const t=l.slice();return t[3]=e[s][0],t[4]=e[s][1],t}const i1=l=>({label:l&1,url:l&1}),z=l=>({label:l[3],url:l[4]}),u1=l=>({}),J=l=>({});function Q(l){let e,s,t;const o=l[2].default,r=U(o,l,l[1]
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1255
                                                                                                                                                                                                                                        Entropy (8bit):6.240824929507681
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:N8ak78nyqhL8DoUZiZri4kbkv9WCG/yNfpWGoGh+rhkLTpaa18+o:eak78jL8DBiZriDgFWCG/SfsTGhqOLTI
                                                                                                                                                                                                                                        MD5:8CC3ABD8F55C61FA6B6B608600D01F10
                                                                                                                                                                                                                                        SHA1:31BF19A87FEAAD6CA911D4DEFF0F9172A0244085
                                                                                                                                                                                                                                        SHA-256:8957643B658A7204C90CA18A69C1F9E4437B9E0F1DD88FF2AC67215985229763
                                                                                                                                                                                                                                        SHA-512:867129EC72C82300FE0C11022F402E1BBDC2311433478457C6FB059DCB8690ABC48BD5BE85F971DB0185656925D6A046983C0F560906E1C6D1BB9BE921DEA136
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......5...g.......https://gxcorner.games/assets/TempBanner-AcaA64O8.css.temp-banner.svelte-7mxq85{font-size:16px;height:107px;line-height:107px;position:relative;text-align:center}.border.svelte-7mxq85{border:1px solid #ffffff1a;border-radius:4px;height:calc(100% - 2px);pointer-events:none;position:absolute;transition:border .3s ease-in-out;width:calc(100% - 2px)}..A..Eo......y..W(...........GET........OK.."...Accept-Ranges..bytes"...Age..959281"...CF-Cache-Status..HIT"...CF-RAY..86c1f858f8b29c42-IAD")..Cache-Control..public, max-age=31536000"...Content-Length..296"...Content-Type..text/css"%..Date..Fri, 29 Mar 2024 18:37:15 GMT"*..ETag.""a388bbf409633d578925173ae5b47417""(..Expires..Sat, 29 Mar 2025 18:37:15 GMT"...Last-Modified..Thu, 14 Mar 2024 08:16:30 GMT"...Server..cloudflare"G..Via.@1.1 a57d2f9cdddfdb2c5779462e97c9c00c.cloudfront.net (CloudFront)"G..X-Amz-Cf-Id.8g0DyWDzJFvRjYmW0XI6Pjxi9UcF9hP1zqKNySS_6Bcc_d9lOoFtE9Q=="...X-Amz-Cf-Pop..IAD12-P4"...X-Cache..Miss from cloudfr
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8318
                                                                                                                                                                                                                                        Entropy (8bit):5.680638426902506
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:hXfFgezUaDtG/orcyq8cPWzncVAyCvNKy4a3gTyJ8TP:ddgEtDIor/q8cPWIVArlKy4a3g9P
                                                                                                                                                                                                                                        MD5:8BFC04F42168D76DFB15DEE8542B1FAC
                                                                                                                                                                                                                                        SHA1:5CB39DF4166F29099374E3700FD32F7BA1A61A8F
                                                                                                                                                                                                                                        SHA-256:A6269F791A883F1E3FA8C72973CFF33E79C87F896093FB418CE234880C60CC55
                                                                                                                                                                                                                                        SHA-512:02A95BFC69EB9287E31218ED196EA6991A7880712B3CF5D79D0485DC78294B5F47E4C14EE28FC8A62EB33285A8E3CA75C55BD55C787CC5AE5FF398665BE3A1C6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......:......g....https://gxcorner.games/assets/CollectiblesHero-BLDvEpEr.jsimport{S as P,e as R,f as T,G as $,H as k,t as m,l as d,I as h,p as Q,C as E,R as v,Y as I,x as b,A as p,aq as A,a1 as X,a2 as w,L as W,a0 as S,y as D,z as N,M as Z,N as G,D as C,J,K,aj as V,E as j,$ as H,Z as y,_ as M}from"./vendor-rii-AV_l.js";import{V as x,D as ee,O as te,Z as le,W as se,a8 as ne,am as ie,A as re}from"./App-CxTZVnef.js";import{B as ae}from"./Badges-CuIfQk-d.js";import{H as oe}from"./Hero-KRGNLa6L.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";import"./TempBanner-DUEimgu3.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="b50d1257-3489-4df9-a79c-720980ec9ea1",n._sentryDebugIdIdentifier="sentry-dbid-b50d1257-3489-4df9-a79c-720980ec9ea1")}catch{}})();function fe(n){let t,l;return t=new ae({props:{store:n[7]}}),{c(
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6259
                                                                                                                                                                                                                                        Entropy (8bit):5.7501627716503565
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:qGJLKzTxMGJb4dRUfoTgGeijlFfYojip71azfwVcfoTUOAGg3bA4Ci8hDwNnkf/Z:3Ju/xMGYWf0jgld4ffZGUA41HnC
                                                                                                                                                                                                                                        MD5:6E8D6D8D68B617136E9621BC101DAAE2
                                                                                                                                                                                                                                        SHA1:B84CA12052A9A8BD7CA35A2863A92E66047D76A8
                                                                                                                                                                                                                                        SHA-256:9B5AE480872D8CF904412288A18E00BD70BA4E20AB617A8994B31ED324E2E4BD
                                                                                                                                                                                                                                        SHA-512:25396E38C3FBFC927BFEBD4E2426FC1ED85731BFFC3848990C2BF011174B9FB653A1E3144FFE187E6E47D45276B2ED6B6C7117F5967CBB6C89C2C3E6AF955BD4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......=......x....https://gxcorner.games/assets/DailyRegularContent-BuVjgopR.jsimport{S as T,e as j,f as q,D as z,G as g,H as b,J as A,K as G,t as c,l as p,I as h,R as _,L as O,a2 as D,Y as v,x as w,a0 as m,M as S,y as C,z as E,A as I,_ as J,a3 as P,v as K}from"./vendor-rii-AV_l.js";import{ag as V,O as W,B as Y,a0 as F,a2 as Q}from"./App-CxTZVnef.js";import{I as U}from"./IntersectionObserver-DZG7XBCV.js";import{D as X}from"./DailyLayout-AjTNEUzw.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";import"./Daily-Co0thE2m.js";(function(){try{var s=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(s._sentryDebugIds=s._sentryDebugIds||{},s._sentryDebugIds[t]="249c637b-23ea-4601-ad18-23a00fba691c",s._sentryDebugIdIdentifier="sentry-dbid-249c637b-23ea-4601-ad18-23a00fba691c")}catch{}})();function B(s){let t,r,e;return r=new W({props:{key:s[0].id,url:s[0].url,$$slots:{default:[x]},$$scope:{ctx:s}}}),r.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3077
                                                                                                                                                                                                                                        Entropy (8bit):5.980139384376666
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:P559/Up8kk62c5grPqoevD+X/Dohj+H3O2:h0p3+i2qoXvO2
                                                                                                                                                                                                                                        MD5:1F5BE458EA25D1946299E464EB9F0935
                                                                                                                                                                                                                                        SHA1:959A7356472E1CAB0D1F4464638B8C1FDAA61203
                                                                                                                                                                                                                                        SHA-256:87C7A1FD152748FDFA2BE6CCBCB3EC0900CF4AFF8828DF34DDE5918BA9BCFA72
                                                                                                                                                                                                                                        SHA-512:C79F5223CDA3DC640F04B74EDA88F369B0A10706E93295D6B9C84E91FD4EA7847009882B94839C4CEA15733BEE12149C92E20EC2EFF80AE5FB943DED8669EA1A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......8.........https://gxcorner.games/assets/MarketingVideo-BHSTD0lR.jsimport{S as v,e as y,f as w,v as k,x as d,t as f,l as m,z as D,A as c,o as S,G as _,a2 as h,R as T,Y as V,H as g,I as p,y as C}from"./vendor-rii-AV_l.js";import{aE as E}from"./App-CxTZVnef.js";import H from"./VideoHero-D4Ko9yo2.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";import"./Hero-KRGNLa6L.js";import"./TempBanner-DUEimgu3.js";(function(){try{var o=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[t]="0205d82b-8274-4a1a-8a03-2993be9d3ddf",o._sentryDebugIdIdentifier="sentry-dbid-0205d82b-8274-4a1a-8a03-2993be9d3ddf")}catch{}})();function I(o){let t,s,e,i,a;return t=new H({props:{title:o[0],id:o[1],attributes:o[2]}}),i=new E({}),{c(){_(t.$$.fragment),s=h(),e=T("div"),_(i.$$.fragment),V(e,"class","separator svelte-hu2rpe")},m(r,n){g(t,r,n),d(r,s,n),d(r,e,n),
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4482
                                                                                                                                                                                                                                        Entropy (8bit):5.84015870140147
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:1usYJzJyYKYCr2JZtjGs8a9RkPp7DFzvi/0hjyA:1QuLybjGs8+qTzn
                                                                                                                                                                                                                                        MD5:E453805A634D13E2F4760415335B84B1
                                                                                                                                                                                                                                        SHA1:9AA7FDE4D53F8C4DB914EAFF2FC658F0AC1E80F5
                                                                                                                                                                                                                                        SHA-256:233E5D12D9E869090D584F14936CA6D16E334DEB58A3DEAA324FCB539173FF6E
                                                                                                                                                                                                                                        SHA-512:CECB87C1A15D02C8B4D4F5CCCDB1F6D06A18EC3AFA2EC89AB4AD19EA1A9CFAF807DEA006075E499D1FC48568EA8DC4E1F07516E4F40FE90F65F5DD650FFEA936
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......0...t..K....https://gxcorner.games/assets/Badges-CuIfQk-d.jsimport{S as y,e as C,f as E,R as m,a2 as v,Y as f,x as b,a0 as $,t as u,y as k,l as _,z as w,A as p,G as D,H as V,I as A,a3 as g,Z as B,_ as R,L as G,$ as d,M as H}from"./vendor-rii-AV_l.js";import{a9 as S,A as q}from"./App-CxTZVnef.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="093bfe64-d08b-44ad-b202-abdf65e6def0",n._sentryDebugIdIdentifier="sentry-dbid-093bfe64-d08b-44ad-b202-abdf65e6def0")}catch{}})();function h(n){let e,a;return e=new S({props:{src:n[0].icon?.url,$$slots:{default:[L,({at1x:l,at2x:s})=>({3:l,4:s}),({at1x:l,at2x:s})=>(l?8:0)|(s?16:0)]},$$scope:{ctx:n}}}),{c(){D(e.$$.fragment)},m(l,s){V(e,l,s),a=!0},p(l,s){const t={};s&1&&(t.src=l[0].icon?.url),s&57&&(t.$$scope={dirty:s,ctx:l}),e.$set(t)},i(l){a||(u(e.$$.fragment,l),a=!0)},o(l){_(e.$$.fragment,l),a=!1},d(l){A(
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):15094
                                                                                                                                                                                                                                        Entropy (8bit):5.657985164623804
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:g2F/aUitL59IpFdZoI7T7RMjKk+5UUOKyUFUjUfeUOjjGdLLr6aWFyig:g2FCUitL59IpFdZN7T7RMjKk+5UUOKyA
                                                                                                                                                                                                                                        MD5:315BF00A9D0CD686DE60ADA224517E46
                                                                                                                                                                                                                                        SHA1:1E3B6C5279CEDBD05F8EDD2CC209F84392B77200
                                                                                                                                                                                                                                        SHA-256:B6C62B86B55D45D4E784C2B0DD737AA6F0C1A4D2896008C337C33DBBB1B2EF99
                                                                                                                                                                                                                                        SHA-512:86D19D1962A64708CBC1156BF02A67BA1C352D1C228C946142388F9F933CA4DAD76DE2BCAA08393075DA9C58981645F82BB9C4E605A668E16FF9BAB9BB54F805
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......5....g......https://gxcorner.games/assets/DailyLayout-AjTNEUzw.jsimport{S as pe,e as Re,f as ye,a9 as $,ab as se,R as z,Y as T,x as L,U as we,y as B,au as qe,av as Fe,z as J,t as p,l as R,A as P,O as Ge,ae as je,a2 as Y,v as Ie,a3 as D,$ as H,a0 as S,G as F,H as G,az as Ve,I as j,L as ne,M as Te,af as Z,N as x,C as Q,ah as Ye,p as Be,aq as Je,h as Qe,u as Xe,j as Ze,k as xe}from"./vendor-rii-AV_l.js";import{aF as $e,a1 as ae,a9 as Ce,N as et,aC as tt,aq as it,ap as ce,H as fe,aG as nt,aH as lt,aA as ot}from"./App-CxTZVnef.js";import{I as rt}from"./IntersectionObserver-DZG7XBCV.js";import{r as ue,u as st}from"./Daily-Co0thE2m.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="acde041d-eef6-4187-9e65-ffbe630b6653",n._sentryDebugIdIdentifier="sentry-dbid-acde041d-eef6-4187-9e65-ffbe630b6653")}catch{}})();const{window:ze}=je;function de(n,e,t){c
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7627
                                                                                                                                                                                                                                        Entropy (8bit):5.691124581605542
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:8NpL+9J832dQ5+0PFx0yqh2TEzS/25aeoDMh6WWVOJHmeWl/7:ep6TxdQ5+0fPqhTzS+5aeoDBWUOJw
                                                                                                                                                                                                                                        MD5:9B3D3E97674866A31EA0D551476C0B97
                                                                                                                                                                                                                                        SHA1:FCFC79CF3D948BF71570361DDB53CD410A458C84
                                                                                                                                                                                                                                        SHA-256:9C420B70DA8656437746CAF6F7A5572D649223C0550060FC4419E865E0B2C8E0
                                                                                                                                                                                                                                        SHA-512:A6FBBC36B3D086E14B0BC7D60BB5FF248420B02B7716FF8D9283A2D3A500D704D367124D231F09CB341181F77639EBDA347151BA6925357788391476C30D2387
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......0....x.u....https://gxcorner.games/assets/Stream-CQu19eZp.jsimport{S as j,e as B,f as J,Q as K,a6 as M,R as v,a2 as T,G as C,Y as _,x as y,a0 as w,H as L,a7 as W,t as p,l as b,A as $,I as D,v as oe,z,C as V,y as E,a9 as O,aa as G,a8 as R,aq as fe,af as A,a3 as F,U as P,ag as I,$ as q,ad as ce}from"./vendor-rii-AV_l.js";import{an as H,ao as de,X as ue,ap as _e,aq as me,ar as ge,G as N}from"./App-CxTZVnef.js";import{I as pe}from"./IntersectionObserver-DZG7XBCV.js";import{d as ve}from"./campaigns-DNj7talR.js";import{T as be}from"./Toggle-DtOd5MZa.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";(function(){try{var i=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[t]="d209345e-5286-486f-8cd5-857ff1cf8948",i._sentryDebugIdIdentifier="sentry-dbid-d209345e-5286-486f-8cd5-857ff1cf8948")}catch{}})();function Q(i){let t;return{c(){t=v("d
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10025
                                                                                                                                                                                                                                        Entropy (8bit):5.639879531140563
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:vRn4QRkmYGvL6JqEEglUAumt5MzSwjiCIQcIh+/:vRn4zmYGvL+x8ARApPIQc5
                                                                                                                                                                                                                                        MD5:7037E5E07D60CDC5B1E38BD2B5B8B5FE
                                                                                                                                                                                                                                        SHA1:A089AAD20020C5F306766865B0A449429DF6359D
                                                                                                                                                                                                                                        SHA-256:464611B316C2115313A0D7561B0B27CB8D8C65D414DED43FB066C741713162A1
                                                                                                                                                                                                                                        SHA-512:022C2F044E457134A252D4541C406AB7EB48AE2816A9E49B9DF2DE088237A3D747141A56A6B5B26CAF6F2FB220D9FB897E1079A23DFFBDED93E5B1091BC2C717
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m....../....g:.....https://gxcorner.games/assets/index-DtMr64Oc.jsfunction __vite__mapDeps(indexes) {. if (!__vite__mapDeps.viteFileDeps) {. __vite__mapDeps.viteFileDeps = ["assets/index-DQE_taSP.js","assets/vendor-rii-AV_l.js","assets/strings-D9eBrPdG.js","assets/App-CxTZVnef.js","assets/App-BVVRbkhP.css"]. }. return indexes.map((i) => __vite__mapDeps.viteFileDeps[i]).}.import{i as g,B as A,s as V,c as D,a as j,b as h,g as y,w as b,r as $}from"./vendor-rii-AV_l.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},o=new Error().stack;o&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[o]="45c1c90d-b30f-43a7-b256-66715567baa8",t._sentryDebugIdIdentifier="sentry-dbid-45c1c90d-b30f-43a7-b256-66715567baa8")}catch{}})();(function(){const o=document.createElement("link").relList;if(o&&o.supports&&o.supports("modulepreload"))return;for(const l of document.querySelectorAll('link[rel="modulepreload"]'))_(l);new MutationObserver
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13599
                                                                                                                                                                                                                                        Entropy (8bit):5.636280692679204
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:1ELJrIOMir55w5Ze+WdyxYB3rJUaem/PL3QZmD:1ELZIOMi/w5Ze+WYq3rJUaem/D3QID
                                                                                                                                                                                                                                        MD5:3D34180C68B3C7B47C9D2B3B0D06B9FF
                                                                                                                                                                                                                                        SHA1:4F2CCB2D10C14AE80FE2DECCB8475EA14B2207F8
                                                                                                                                                                                                                                        SHA-256:15A1B8C4838A78AF26292AD67798B193B0388FACA0B9CFD94D679EF7105FC382
                                                                                                                                                                                                                                        SHA-512:032C6F336A60CE8D15D45F2AB02E3D10DF9CC00238DA01178F9E7B12448AB6AE9BC4EEAAF2D323ADF8AD7398E8CD6BFD61BEC16298D5C4ED018F9F7180390B76
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......9.....)m....https://gxcorner.games/assets/DailyThisOrThat-vIwCIK_H.jsimport{S as $,e as x,f as ee,R as G,a2 as M,L as F,Y as v,$ as R,a3 as q,x as L,a0 as b,U as le,M as V,N as Y,A as C,ad as de,a1 as me,v as _e,t as S,y as W,l as D,z as X,O as ge,ab as ne,ac as be,G as z,H,I as N,D as he,J as pe,K as ve,p as ke,C as se}from"./vendor-rii-AV_l.js";import{B as we,aH as Se,aC as Te,aG as Ge,aA as Ae}from"./App-CxTZVnef.js";import{a as Re}from"./Daily-Co0thE2m.js";import{D as De}from"./DailyLayout-AjTNEUzw.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";import"./IntersectionObserver-DZG7XBCV.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="f3deeab1-863a-4330-ab83-b846eddc14cc",t._sentryDebugIdIdentifier="sentry-dbid-f3deeab1-863a-4330-ab83-b846eddc14cc")}catch{}})();function re(t){let e,l,n,r,s;return{
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1812
                                                                                                                                                                                                                                        Entropy (8bit):6.1602348836036205
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:MaEpr0N4nShTLT83GaPDvZrJ65CG/hhqOMaislJ6:tEprxSEDdJ4/hhjtislJ6
                                                                                                                                                                                                                                        MD5:5C61DACF7472EB3CCDA7E5DBF4C85FAE
                                                                                                                                                                                                                                        SHA1:8CBE10BE7CD90E06B633AC18D86466BE99BB895E
                                                                                                                                                                                                                                        SHA-256:C4168469B2826A3E3D5660DA9E9EC31BD3A82BDC9D48A6F942C1E41970713441
                                                                                                                                                                                                                                        SHA-512:C22703DAE2F35A6491C5C549B058807D808D0B8DCA58F0DB3FD5D01C19EC51B282E04C329499807A9098EA23080B2E183CCD10E64DC5E3F30EBF71BC0577901E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......1...w.J5....https://gxcorner.games/assets/strings-D9eBrPdG.jsimport{chrome as o}from"./index-DQE_taSP.js";import{d as a}from"./vendor-rii-AV_l.js";import{c as i}from"./index-DtMr64Oc.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="4dd6b9b9-b008-4d2f-9e1c-fa2b8ace1f64",e._sentryDebugIdIdentifier="sentry-dbid-4dd6b9b9-b008-4d2f-9e1c-fa2b8ace1f64")}catch{}})();const s=i("i18n"),n=new Map,b=async()=>{const e=await o.operaResourcesPrivate?.getStrings("startpage");for(const[r,t]of Object.entries(e))n.set(r,t)},g=a((e,r)=>(s.error("Translation cache is empty!"),!1),e=>{n.size!==0&&e((r,t)=>(n.size===0&&s.error("Translation cache is empty!"),n.has(r)?n.get(r):(t===void 0&&s.warn(`Translation for "${r}" not found`),t)))});export{g as _,b as initStrings};..A..Eo.........<A...........GET........OK.."...Accept-Ranges..bytes"...Age..943924"...CF-Cache
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1056
                                                                                                                                                                                                                                        Entropy (8bit):6.3283265970585125
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:jG8a6boQ1ev3cNDoUWZr5E5zvBi+dCG/yQC8bMGh+rhkyZNa6boz87rs/X:XayI3ODuZr5E/dCG/fMGhqOmNa9wM
                                                                                                                                                                                                                                        MD5:2E0C691F93EBEBFD14D5A9233949B555
                                                                                                                                                                                                                                        SHA1:04F18B36321DF3FFEC4EC38D7E5B609D4A3D15FF
                                                                                                                                                                                                                                        SHA-256:2FF99882BF857136D7130F8C2A54E0C0EF40E22F66CB4697D80DD7D254E4841F
                                                                                                                                                                                                                                        SHA-512:9405B2032910A6548DB0CF3F0B5068478367D5E52D2E409D7735C502455B49E4C56E29E383B2760DE469A8EBB5095B8C458ADA392816C190D65ED826E2C740AE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......9...9..\....https://gxcorner.games/assets/MarketingVideo-DNZMb4ik.css.separator.svelte-hu2rpe{padding-top:calc(var(--gap) + 56px)}..A..Eo......._.W>...........GET........OK.."...Accept-Ranges..bytes"...Age..955319"...CF-Cache-Status..HIT"...CF-RAY..86c1f8bafbd48236-IAD")..Cache-Control..public, max-age=31536000"...Connection..close"...Content-Length..62"...Content-Type..text/css"%..Date..Fri, 29 Mar 2024 18:37:30 GMT"*..ETag.""900404cec1ac3661d15b805931f5f0bb""(..Expires..Sat, 29 Mar 2025 18:37:30 GMT"...Last-Modified..Thu, 14 Mar 2024 08:16:30 GMT"...Server..cloudflare"G..Via.@1.1 f05e3afde72874082b3c4e5699bc66ba.cloudfront.net (CloudFront)"G..X-Amz-Cf-Id.8z6a8_Ewq4OnlRKB4IXKI_v_dsfVJxXE0ovkMz7Vm1uup8uvom7lJtA=="...X-Amz-Cf-Pop..IAD12-P4"...X-Cache..Miss from cloudfront"&..x-amz-server-side-encryption..AES256"4..x-amz-version-id. cnnWoveGaMmtMOGGV22Rhn0sDNPcV1QQ0.......B9https://gxcorner.games/assets/MarketingVideo-DNZMb4ik.cssP.Z.unknown`.j.text/cssr.GETx...............
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3153
                                                                                                                                                                                                                                        Entropy (8bit):6.031486234518154
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:rmR7X2AT+oBCsCCfa96hDttkG/OFnhjUcZi:a8Aao0WS96Di5Fli
                                                                                                                                                                                                                                        MD5:7CFF3E9969931A62AA8CAF839D36618F
                                                                                                                                                                                                                                        SHA1:8B63E4C46FACE30C30F494EF99D10CF5158725F1
                                                                                                                                                                                                                                        SHA-256:0A87806576F6CBAF0BD0FE12EB93D02823CBF7378AA2BE275E5F3AF329B485A5
                                                                                                                                                                                                                                        SHA-512:88F225896FB9E5B39C7E9B8C3D71E3CF252E29F6B98A768BD81190402F968A04C0BC2982998ED49948F7815C0B59627B55491FA297961A1E25162813AA237B1D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......3.../.Br....https://gxcorner.games/assets/VideoHero-D4Ko9yo2.jsimport{S as h,e as I,f as k,D as f,G as m,H as c,J as w,K as D,t as b,l as _,I as p,aj as g,E as H,R as v,Y as j,$ as d,x as A,A as E}from"./vendor-rii-AV_l.js";import{W as S}from"./App-CxTZVnef.js";import{H as W}from"./Hero-KRGNLa6L.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";import"./TempBanner-DUEimgu3.js";(function(){try{var a=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[t]="58452903-d33d-4353-964e-3a63bc1696eb",a._sentryDebugIdIdentifier="sentry-dbid-58452903-d33d-4353-964e-3a63bc1696eb")}catch{}})();function q(a){let t,s,r;return s=new W({props:{title:a[0],id:a[1],attributes:a[2],click:a[5]}}),{c(){t=v("div"),m(s.$$.fragment),j(t,"class","container svelte-1g8c4ds"),d(t,"withbackground",a[2].backgroundImage),d(t,"no-media",!a[3])},m(i,e){A(i,t,e),c(s,t,
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5375
                                                                                                                                                                                                                                        Entropy (8bit):5.800847365028442
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:6LbgKR92wUfp3pCfUmFdR5986Fty5P/8ok1Woek9Fi2/C8eGGopDLxEh/YmhjO7:IpwTjI5uutydEMoT3y8bPpF
                                                                                                                                                                                                                                        MD5:23A89A161B0C93FCCDCF7818A84D3116
                                                                                                                                                                                                                                        SHA1:E0E82E65D8169751B737EF8D96AD5564558889F8
                                                                                                                                                                                                                                        SHA-256:97E769D10D67A638231598937099190F05032174D9823D1D341E3E86BEC3FDB8
                                                                                                                                                                                                                                        SHA-512:46E4BA154E04B9C253F99D776AA54062C15215578E8B6EDBB57377065AC0876E8AF19229451EB0AF93FFC481BEEA4655586A7FBD2819E4FD51140C5F16F8DF62
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......0......6....https://gxcorner.games/assets/Stores-C0USjB1a.jsimport{S as w,e as I,f as y,G as u,H as f,t as c,l as m,I as g,C as q,R as z,a3 as _,x as L,A as C,a1 as R,Y as $,Z as T,_ as S,D as p,J as D,K as U,aj as h,E as W}from"./vendor-rii-AV_l.js";import{O as G,k as H,aa as J,ab as K,V as O,a9 as P,A as Y,W as Z,a8 as B}from"./App-CxTZVnef.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";(function(){try{var o=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[e]="9c054e6d-221c-40b0-9ec7-bf8f25ad7549",o._sentryDebugIdIdentifier="sentry-dbid-9c054e6d-221c-40b0-9ec7-bf8f25ad7549")}catch{}})();function F(o){let e,r,t,s;return{c(){e=z("div"),$(e,"class","logo svelte-hq779e"),$(e,"title",o[3])},m(n,l){L(n,e,l),t||(s=T(r=Y.call(null,e,{logo:`url(${o[10]})`,logo2x:`url(${o[11]})`})),t=!0)},p(n,l){l&8&&$(e,"title",n[3]),r&&S(r.update)&&
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):34523
                                                                                                                                                                                                                                        Entropy (8bit):5.680389099378931
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:aBnYvZRsmp8mpQ8smpvKAsTNbHesAmuZdRRH6zq5XfBxcvy+qMyJXolSJsTLChj/:suRsPVqjmHs5OvYshO
                                                                                                                                                                                                                                        MD5:26C2586694CA5C2E4889FD4587CC400A
                                                                                                                                                                                                                                        SHA1:CFA2C94BE77B65B43AAAEDDD187710A5ACB76D6F
                                                                                                                                                                                                                                        SHA-256:592A119CE62A79903D597695355508F9E4C02A38B7E074F523129BE2154E2BC0
                                                                                                                                                                                                                                        SHA-512:FEBEDB5177EAAE430114D33669265FC6E15D1F9AAED39078F245EEC34BE59BBB55AC77DD70CE67E90EA443E8F0E3A884BB807E2424EEBB3CF73AE7E8844568B7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m....../....[f....https://gxcorner.games/assets/Daily-Co0thE2m.jsfunction __vite__mapDeps(indexes) {. if (!__vite__mapDeps.viteFileDeps) {. __vite__mapDeps.viteFileDeps = ["assets/DailyMeme-DGIR51QW.js","assets/vendor-rii-AV_l.js","assets/App-CxTZVnef.js","assets/index-DtMr64Oc.js","assets/index-BRRDBs1E.css","assets/index-DQE_taSP.js","assets/strings-D9eBrPdG.js","assets/App-BVVRbkhP.css","assets/IntersectionObserver-DZG7XBCV.js","assets/DailyLayout-AjTNEUzw.js","assets/DailyLayout-DZ7n9sk7.css","assets/DailyMeme-ZC_nGymJ.css","assets/DailyRegularContent-BuVjgopR.js","assets/DailyRegularContent-D3u5Anw2.css","assets/DailyThisOrThat-vIwCIK_H.js","assets/DailyThisOrThat-DtAGpqOL.css","assets/DailyShort-CQvRSm-o.js","assets/DailyShort-B995v0Zn.css"]. }. return indexes.map((i) => __vite__mapDeps.viteFileDeps[i]).}.import{_ as ce}from"./index-DtMr64Oc.js";import{S as ne,e as se,f as ie,R as B,Y as r,aw as we,$ as M,x as j,a0 as m,N as V,A as W,aJ as b,G as A,a3 as N,H as F,U as
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14326
                                                                                                                                                                                                                                        Entropy (8bit):5.68529511759763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:WPbKr7lD9cAcjxB5QyAoYxr2nDRS60pQ32CZ6tG:OKr7lD9cAcjxBzTYV2n060pQ3lZ6tG
                                                                                                                                                                                                                                        MD5:802AA10F2F7C3EF15762FAFFABB3FDE6
                                                                                                                                                                                                                                        SHA1:3103D764F469F3983B21167346D45C52F86EAF68
                                                                                                                                                                                                                                        SHA-256:C7D69D85CE1F952C68780E66FB3EF2A30F199632103278402145D1E4DFCA75B7
                                                                                                                                                                                                                                        SHA-512:08D16A8D6DEAB1DB7689DD1887C93F046976FE916E5E20E6C32411C23296D543511E47E86398BC2507D1C3582F50706C59B3DAC7C038F5A1AEE70147EC210B31
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m...........H......https://gxcorner.games/assets/Hero-KRGNLa6L.jsimport{S as be,e as pe,f as he,ab as te,R as U,a2 as G,G as M,a3 as x,Y as z,$ as v,x as O,a0 as A,H as j,Z as ce,t as _,y as J,l as p,z as N,_ as ee,au as ve,A as H,I as B,C as $e,av as ke,v as we,L as le,U as Ie,M as me,aE as oe}from"./vendor-rii-AV_l.js";import{ag as Ce,A as ge,ah as Se,Z as Q,n as Le,ai as ze,aj as ie,ak as Te,M as Ae,O as de,al as Ue,B as _e,a2 as Me}from"./App-CxTZVnef.js";import{T as je}from"./TempBanner-DUEimgu3.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},l=new Error().stack;l&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[l]="54641f30-1e6e-429d-a939-b4d7cb759b04",n._sentryDebugIdIdentifier="sentry-dbid-54641f30-1e6e-429d-a939-b4d7cb759b04")}catch{}})();function ae(n,l,t){const e=n.slice();return e[25]=l[t].url,e[26]=l[t].label,e[9]=l[t].color,e[27]=l[t].textColor,e[28]=l[t].theme,e}function re(n){let l,t,e;return t=new Q({p
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8381
                                                                                                                                                                                                                                        Entropy (8bit):5.641937323292394
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:R0SZAymVLXLF1J/z9T2b3cvPrZShpJXytElY:2cAymVJ/z9T2jcvzZShphytoY
                                                                                                                                                                                                                                        MD5:06876C25FF48DDA0BAC81765E2E60C30
                                                                                                                                                                                                                                        SHA1:356363CA96D8333F2E7FCE57BBD2127D72E4323A
                                                                                                                                                                                                                                        SHA-256:87D659484AD658772B11B17B1A3FFAA5BAC47B53A7B93D80CA7B22906F63A2E3
                                                                                                                                                                                                                                        SHA-512:CFECBFE23CD324C5B34AA78E2A61592F847E7E36D3324CCA571AF4B1D199083E3C3EC0E16F39DF4AA2F278ECA7D01A22B97A0846FBD980BB51BA222B1D10A916
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m............/.....https://gxcorner.games/assets/News-BKO8KtbO.jsimport{S as D,e as E,f as O,v as T,x as v,t as m,N,A as k,o as x,R as h,Y as g,a9 as F,aa as P,ag as W,G as y,H as I,l as b,I as M,L as j,a2 as S,a0 as w,M as A,a1 as ee,y as z,z as L,D as C,J as U,K as V,C as q,p as te,E as B,aq as le,ab as G,Z as X,ac as ne,_ as J,Q as se,a6 as re,a7 as ae}from"./vendor-rii-AV_l.js";import{H as $,O as ie,M as oe,W as ce,N as ue,ac as fe,ad as _e,f as de,ae as me,af as ge}from"./App-CxTZVnef.js";import{a as K,c as be,b as pe}from"./news-CDLEvZ7G.js";import"./index-DtMr64Oc.js";import"./index-DQE_taSP.js";import"./strings-D9eBrPdG.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="6c7e0779-40ec-452b-8ff4-6816b88287da",r._sentryDebugIdIdentifier="sentry-dbid-6c7e0779-40ec-452b-8ff4-6816b88287da")}catch{}})();function he(r){let e,n;return{c(){e=h("div")
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1128
                                                                                                                                                                                                                                        Entropy (8bit):6.29016833162069
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:EO8ai0EyrTDd4QUDoUlZrpckb/cE3CV/yrlvroh+rhkp29ai0J//:EaDvTDd4QUDdZrpfVCV/Ol8hqOp29aDt
                                                                                                                                                                                                                                        MD5:BE8BDE5A90C80FAC7D9CD791B789960F
                                                                                                                                                                                                                                        SHA1:F64F22B56663C4A09C2B1A677A100A27E0DF67FC
                                                                                                                                                                                                                                        SHA-256:C4797341C82F31663A638ADE1EDF2556270A92D74E29966D041959742155021D
                                                                                                                                                                                                                                        SHA-512:C8941B56E7D7E298B4172BCE1591D982D136A86C2B05ADBC46A6F95D95EDEEB634A855B80C40D0E2769720A94A57E832207B6A7137775C8B0A2547C2A3713596
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......4....G......https://gxcorner.games/assets/VideoHero-vZN47iXX.css.container.svelte-1g8c4ds{display:flex;flex-direction:column;gap:24px;position:relative}.withbackground.svelte-1g8c4ds:not(.no-media){margin-bottom:56px;padding-top:56px}..A..Eo.......}2:............GET........OK.."...Accept-Ranges..bytes"...Age..948673"...CF-Cache-Status..HIT"...CF-RAY..86c1f85c1f92057d-IAD")..Cache-Control..public, max-age=31536000"...Content-Length..171"...Content-Type..text/css"%..Date..Fri, 29 Mar 2024 18:37:15 GMT"*..ETag.""6e9dde30224e16fb6c8cbdf1ee8d2feb""(..Expires..Sat, 29 Mar 2025 18:37:15 GMT"...Last-Modified..Thu, 14 Mar 2024 08:16:31 GMT"...Server..cloudflare"G..Via.@1.1 2741f1723d261cac06de387e29ba4cbc.cloudfront.net (CloudFront)"G..X-Amz-Cf-Id.8N0nmrdvZmNxLpp2w3z5KFlTobY_nskZjSMDEA5FnD4giHYVZvoldzw=="...X-Amz-Cf-Pop..IAD12-P4"...X-Cache..Miss from cloudfront"&..x-amz-server-side-encryption..AES256"4..x-amz-version-id. bBsiXsVPCK7hrAh6S0XvzgbqjqFqbWMg0........B4https://gxcorner.g
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):590053
                                                                                                                                                                                                                                        Entropy (8bit):5.5110418246275055
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:KZKiQnsx366wF4TPP1fRW+wgVm/K8lYlE34YunqLfid5dHMi2ZLrv+njVu7NNPXI:Khkq366wF4TPP15zbVm/K84E34YunqLe
                                                                                                                                                                                                                                        MD5:43CDB131F18AF93D090B39F6776D11D5
                                                                                                                                                                                                                                        SHA1:11644519269C6E2D935647C064DE72210BD58D49
                                                                                                                                                                                                                                        SHA-256:DBB73CA8FE3364E9FD21D52CA167FCD6532544B14EA719D15308C96B4D335C31
                                                                                                                                                                                                                                        SHA-512:6062A367E904F4AB8B4D5C93A35BA973E50826665EBD22C90B69AD06ABE9D0AB88E7E7D44D73D0E3A7EE2CB232CD8B28DD8246F71CCF70DE317BB8CB3BE09983
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......-.....n.....https://gxcorner.games/assets/App-CxTZVnef.jsfunction __vite__mapDeps(indexes) {. if (!__vite__mapDeps.viteFileDeps) {. __vite__mapDeps.viteFileDeps = ["assets/GamesDeals-Y3izAFyA.js","assets/vendor-rii-AV_l.js","assets/Badges-CuIfQk-d.js","assets/Badges-DtURwYrQ.css","assets/index-DtMr64Oc.js","assets/index-BRRDBs1E.css","assets/index-DQE_taSP.js","assets/strings-D9eBrPdG.js","assets/GamesDeals-BUELdmmC.css","assets/Stores-C0USjB1a.js","assets/Stores-f2rU9E8n.css","assets/News-BKO8KtbO.js","assets/news-CDLEvZ7G.js","assets/News-B76hfSrT.css","assets/Trailers-2g7-wYZQ.js","assets/Trailers-D_RtdYi6.css","assets/VideoHero-D4Ko9yo2.js","assets/Hero-KRGNLa6L.js","assets/TempBanner-DUEimgu3.js","assets/TempBanner-AcaA64O8.css","assets/Hero-sTJbxqxT.css","assets/VideoHero-vZN47iXX.css","assets/CollectiblesHero-BLDvEpEr.js","assets/CollectiblesHero-v5epPvz7.css","assets/Stream-CQu19eZp.js","assets/IntersectionObserver-DZG7XBCV.js","assets/campaigns-DNj7talR.js","as
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1975
                                                                                                                                                                                                                                        Entropy (8bit):5.99366916015962
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Ja47R56h5f5PA2qDdZrhh8e6CG/LhqOF6Va4b:Qu6bBaDLhh8eK/Lhj9s
                                                                                                                                                                                                                                        MD5:5C084F4970A7B425DA70471F84ADF320
                                                                                                                                                                                                                                        SHA1:3BB08C5D8E8528718E204A0B6EB262EC33347613
                                                                                                                                                                                                                                        SHA-256:0F48F0B1A67D94FF80F9310DDED8F03BC3E828EB7780B616D19A4D165C8BCD60
                                                                                                                                                                                                                                        SHA-512:9F911E8B2F3F8BFF771253F2F196C9B037AD4FA12C4D2E927A9428602F0A54F089445EE31E0C5FA6D308E47EBE5A0CB1F5D34CA34B91D6459A8ADAAFA6CAB977
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......1....?......https://gxcorner.games/assets/Badges-DtURwYrQ.css.badges.svelte-1m42ybc.svelte-1m42ybc{height:32px;position:absolute;right:20px;top:0;width:24px;z-index:1}.badges.svelte-1m42ybc>div.svelte-1m42ybc{background-color:#131019;background-image:var(--logo);background-position:50%;background-repeat:no-repeat;background-size:18px auto;border-bottom-left-radius:4px;border-bottom-right-radius:4px;height:32px;left:0;position:absolute;top:0;width:24px}@media (min-resolution:1.5x){.badges.svelte-1m42ybc>div.svelte-1m42ybc{background-image:var(--logo2x)}}.metacritic.svelte-1m42ybc.svelte-1m42ybc{background-color:#ccc;background-image:none;font-weight:700;line-height:32px;opacity:0;text-align:center;transition:opacity var(--animation-time) ease-out;vertical-align:middle;will-change:opacity}:hover>.badges.svelte-1m42ybc>.metacritic.svelte-1m42ybc{opacity:1}.metacritic.green.svelte-1m42ybc.svelte-1m42ybc{background-color:#00a318}.metacritic.orange.svelte-1m42ybc.svelte-1m42ybc{b
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14613
                                                                                                                                                                                                                                        Entropy (8bit):5.136084097977081
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:p8BWIctsj9JGUN1jZxf6RFqfX9faVFRGIDLUZMXamOFinXM5FhMXMYZ7fBRqo5MP:GBWt093Zxf6RY1f6FDU2zIuZRqSI
                                                                                                                                                                                                                                        MD5:0309F66EE13043163A9EE3FF39265A28
                                                                                                                                                                                                                                        SHA1:DDAE83D6AD04CABAA0DF457910B01EF5611A2B02
                                                                                                                                                                                                                                        SHA-256:192E1AE6D194DABB43933F1376D0208ED105ECCF226FF7F74F73456DC0696050
                                                                                                                                                                                                                                        SHA-512:46A61535F55BA798F85D601A3924A79B2DC70B5BCFF68E4A24925CC876ADC3F00CF7E5E8D0BFCAEA641161272A410E9093E199FCA2E568089FEAE5346F7EDE25
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m......0......B....https://gxcorner.games/assets/Debug-DESL1pIn.css.wrapper.svelte-12gd9u{height:28px;position:relative}.wrapper.disabled.svelte-12gd9u{--main-color:#383345;--main-darker-color:#383345}.box.svelte-12gd9u{background-color:#190411;border-color:var(--main-color);border-radius:4px;border-style:solid;border-width:1px;box-shadow:none;box-sizing:border-box;color:#eae6f5;font-family:system-ui;font-feature-settings:"kern" 1;font-size:11px;font-style:normal;font-weight:700;height:18px;left:var(--left);min-width:50px;padding:1px 2px;position:absolute;text-align:center;text-rendering:optimizelegibility;top:50%;transform:translate(calc(var(--left)*-1),-50%);white-space:nowrap}.box.active.svelte-12gd9u,.box.svelte-12gd9u:hover{box-shadow:0 0 4px var(--main-color);cursor:pointer}.background.svelte-12gd9u{background:linear-gradient(90deg,hsl(var(--color-shadow)) 0,hsl(var(--color-accent)) var(--left),#383345 var(--left),#383345 100%);height:2px;position:absolute;top:50%;transform:
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+l:m
                                                                                                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1536
                                                                                                                                                                                                                                        Entropy (8bit):4.420849973590607
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:+6k8hHRvhD5r2OeiEo/f7m3xLgSoeb/iDVF1qUtf2d4P/1:NBhhlZEoi3dLhb/Whf2E/1
                                                                                                                                                                                                                                        MD5:B96430C7C829258A2A22B595C4438559
                                                                                                                                                                                                                                        SHA1:D9E347E43BD707F87C1FC5263BA9E61EE2033B22
                                                                                                                                                                                                                                        SHA-256:357585975E65E4CA180547623AAEE406665751EA9F6352CB2C113E7F349848A0
                                                                                                                                                                                                                                        SHA-512:5003E7EB1FE4E8F89C4DC42DE349CC7F967BEDD85F75E96FF27B620585D9CC3597EAFF6AFD1AF972AD9CC35CF31F86A24C93D47A2B6FC1846058539001AC4FE1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....*..Uoy retne....>.........$...........X...{................A.M..^..........p......[.Z....I.................i..~..Y...............EH.P.p:.u................Z.l...Bt.................z8.=>~X..................It..u...................I..].................7.^.Z.....................B{....u..................l#m.Z................Y;.ZkS.r...............-SB1.Z.P....................f..(...................Y..Q.s...............................:......8.=..4t.V................y...5.iZ...............-.2.Q.3,u........0......6.u.?..U......................................y2.,Y..................]..}...q...............ys..8../..................Y9..W:q...............Q.Dd4............<......f,o...O.V................K,.X.......................w.U................_....B.t.......................q........9.........Y.I.Dr.................bm.E..\........E.........9..{.p........"......3w.aq.aLp.................:......................)ZE.:..s........:......V8.. ...........6......;,....z[...............
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1536
                                                                                                                                                                                                                                        Entropy (8bit):4.420849973590607
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:+6k8hHRvhD5r2OeiEo/f7m3xLgSoeb/iDVF1qUtf2d4P/1:NBhhlZEoi3dLhb/Whf2E/1
                                                                                                                                                                                                                                        MD5:B96430C7C829258A2A22B595C4438559
                                                                                                                                                                                                                                        SHA1:D9E347E43BD707F87C1FC5263BA9E61EE2033B22
                                                                                                                                                                                                                                        SHA-256:357585975E65E4CA180547623AAEE406665751EA9F6352CB2C113E7F349848A0
                                                                                                                                                                                                                                        SHA-512:5003E7EB1FE4E8F89C4DC42DE349CC7F967BEDD85F75E96FF27B620585D9CC3597EAFF6AFD1AF972AD9CC35CF31F86A24C93D47A2B6FC1846058539001AC4FE1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....*..Uoy retne....>.........$...........X...{................A.M..^..........p......[.Z....I.................i..~..Y...............EH.P.p:.u................Z.l...Bt.................z8.=>~X..................It..u...................I..].................7.^.Z.....................B{....u..................l#m.Z................Y;.ZkS.r...............-SB1.Z.P....................f..(...................Y..Q.s...............................:......8.=..4t.V................y...5.iZ...............-.2.Q.3,u........0......6.u.?..U......................................y2.,Y..................]..}...q...............ys..8../..................Y9..W:q...............Q.Dd4............<......f,o...O.V................K,.X.......................w.U................_....B.t.......................q........9.........Y.I.Dr.................bm.E..\........E.........9..{.p........"......3w.aq.aLp.................:......................)ZE.:..s........:......V8.. ...........6......;,....z[...............
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1536
                                                                                                                                                                                                                                        Entropy (8bit):4.420849973590607
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:+6k8hHRvhD5r2OeiEo/f7m3xLgSoeb/iDVF1qUtf2d4P/1:NBhhlZEoi3dLhb/Whf2E/1
                                                                                                                                                                                                                                        MD5:B96430C7C829258A2A22B595C4438559
                                                                                                                                                                                                                                        SHA1:D9E347E43BD707F87C1FC5263BA9E61EE2033B22
                                                                                                                                                                                                                                        SHA-256:357585975E65E4CA180547623AAEE406665751EA9F6352CB2C113E7F349848A0
                                                                                                                                                                                                                                        SHA-512:5003E7EB1FE4E8F89C4DC42DE349CC7F967BEDD85F75E96FF27B620585D9CC3597EAFF6AFD1AF972AD9CC35CF31F86A24C93D47A2B6FC1846058539001AC4FE1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....*..Uoy retne....>.........$...........X...{................A.M..^..........p......[.Z....I.................i..~..Y...............EH.P.p:.u................Z.l...Bt.................z8.=>~X..................It..u...................I..].................7.^.Z.....................B{....u..................l#m.Z................Y;.ZkS.r...............-SB1.Z.P....................f..(...................Y..Q.s...............................:......8.=..4t.V................y...5.iZ...............-.2.Q.3,u........0......6.u.?..U......................................y2.,Y..................]..}...q...............ys..8../..................Y9..W:q...............Q.Dd4............<......f,o...O.V................K,.X.......................w.U................_....B.t.......................q........9.........Y.I.Dr.................bm.E..\........E.........9..{.p........"......3w.aq.aLp.................:......................)ZE.:..s........:......V8.. ...........6......;,....z[...............
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):148
                                                                                                                                                                                                                                        Entropy (8bit):5.1363242890097185
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:v/eCAV0bH0oEIWQIYEtVO2EPdRzWfUV0bH0JeUV0bH0eP:3eReUZIWQIYyw2EPIUeUJeUeUeP
                                                                                                                                                                                                                                        MD5:F6BF4DD4C46CCBD1BB0D8796DBF0A42D
                                                                                                                                                                                                                                        SHA1:ED6FF99A6162E67109102BDBBDEAA546EC563E2D
                                                                                                                                                                                                                                        SHA-256:687451E52C58C54946F5DC11E6B07DD09CAA67AF2F52279A8B85615228FBDA8F
                                                                                                                                                                                                                                        SHA-512:CC9FB6524EC13D895808CAC6AA17679091F84267AE0CBFA7B2F4733F83420D383AE7A078971C4F142EDBAAF0510AC7DC5145CF9C459ED41F3A4DBE7EEEB924A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.\.+workbox-precache-v2-https://gxcorner.games/.$e06ce03a-6415-4e3d-93a0-85ed0ece074b....(.0...https://gxcorner.games/..https://gxcorner.games/ .(.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):148
                                                                                                                                                                                                                                        Entropy (8bit):5.1363242890097185
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:v/eCAV0bH0oEIWQIYEtVO2EPdRzWfUV0bH0JeUV0bH0eP:3eReUZIWQIYyw2EPIUeUJeUeUeP
                                                                                                                                                                                                                                        MD5:F6BF4DD4C46CCBD1BB0D8796DBF0A42D
                                                                                                                                                                                                                                        SHA1:ED6FF99A6162E67109102BDBBDEAA546EC563E2D
                                                                                                                                                                                                                                        SHA-256:687451E52C58C54946F5DC11E6B07DD09CAA67AF2F52279A8B85615228FBDA8F
                                                                                                                                                                                                                                        SHA-512:CC9FB6524EC13D895808CAC6AA17679091F84267AE0CBFA7B2F4733F83420D383AE7A078971C4F142EDBAAF0510AC7DC5145CF9C459ED41F3A4DBE7EEEB924A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.\.+workbox-precache-v2-https://gxcorner.games/.$e06ce03a-6415-4e3d-93a0-85ed0ece074b....(.0...https://gxcorner.games/..https://gxcorner.games/ .(.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):148
                                                                                                                                                                                                                                        Entropy (8bit):5.1363242890097185
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:v/eCAV0bH0oEIWQIYEtVO2EPdRzWfUV0bH0JeUV0bH0eP:3eReUZIWQIYyw2EPIUeUJeUeUeP
                                                                                                                                                                                                                                        MD5:F6BF4DD4C46CCBD1BB0D8796DBF0A42D
                                                                                                                                                                                                                                        SHA1:ED6FF99A6162E67109102BDBBDEAA546EC563E2D
                                                                                                                                                                                                                                        SHA-256:687451E52C58C54946F5DC11E6B07DD09CAA67AF2F52279A8B85615228FBDA8F
                                                                                                                                                                                                                                        SHA-512:CC9FB6524EC13D895808CAC6AA17679091F84267AE0CBFA7B2F4733F83420D383AE7A078971C4F142EDBAAF0510AC7DC5145CF9C459ED41F3A4DBE7EEEB924A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.\.+workbox-precache-v2-https://gxcorner.games/.$e06ce03a-6415-4e3d-93a0-85ed0ece074b....(.0...https://gxcorner.games/..https://gxcorner.games/ .(.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1837
                                                                                                                                                                                                                                        Entropy (8bit):6.093687334223762
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:F2emxYU5UDU0UYRmYTU2UqgQUDU0UjRmYydtyIPsS7NKazjD6UbPsn7NKW:F1mxYU5UDU0UWpU2UFQUDU0UVs7HoeSP
                                                                                                                                                                                                                                        MD5:B5812F7D365778395D62CE4BFE9B2079
                                                                                                                                                                                                                                        SHA1:B6A240588A4AD9F8EAD58704E8D826C6EA3D46B9
                                                                                                                                                                                                                                        SHA-256:E07E4F081B9D173E09E96FA72776EC6C8E0A5F02D17447B64F72B715CA2983E0
                                                                                                                                                                                                                                        SHA-512:1F82B60E99D9B41807B2151615F0F22F5CBCA032F0BC1059BEEB41C3804A600796AC66C94F3133B4157839BED0B6643505E80DA5CD2B934F812DD7C69B3122C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2.syI.................INITDATA_NEXT_REGISTRATION_ID.1..INITDATA_NEXT_VERSION_ID.1.KINITDATA_UNIQUE_ORIGIN:chrome-extension://hhckidpbkbmoeejbddojbdgidalionif/..:REG:chrome-extension://hhckidpbkbmoeejbddojbdgidalionif/.0.....4chrome-extension://hhckidpbkbmoeejbddojbdgidalionif/.Lchrome-extension://hhckidpbkbmoeejbddojbdgidalionif/sw/reactinator_worker.js .(.0.8.......@."Z.b.....trueh.h..h..h..h..h..p.x..............................REGID_TO_ORIGIN:04chrome-extension://hhckidpbkbmoeejbddojbdgidalionif/..RES:0.0.....Lchrome-extension://hhckidpbkbmoeejbddojbdgidalionif/sw/reactinator_worker.js..""@DDE8F16C8A61996629344D9FC4BE073A76CEB07D2F7184EDC0DC3CD1CA771F44..URES:0..PRES:0k...................:REG:chrome-extension://hhckidpbkbmoeejbddojbdgidalionif/.0.....4chrome-extension://hhckidpbkbmoeejbddojbdgidalionif/.Lchrome-extension://hhckidpbkbmoeejbddojbdgidalionif/sw/reactinator_worker.js .(.0.8.......@."Z.b....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                                        Entropy (8bit):5.232884466986637
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FK381wknaZ5P49h9pja252KLlvKnT2Q+q2PwknaZ5P49h9pja2ZIFUv:sbrHPY9pjxLBvYrHPY9pjJ2FUv
                                                                                                                                                                                                                                        MD5:C80667DD402CD3E4FD330858BCFF396B
                                                                                                                                                                                                                                        SHA1:055B2546F5E56D6E57BB3575528BDF4D5C2C48D4
                                                                                                                                                                                                                                        SHA-256:4D7365FCB25FE69C11CA88F1EC7F77116B8A1169D0FF58B44969E45031ACCB6F
                                                                                                                                                                                                                                        SHA-512:AB9235AA11A6A48D429ECA877C51043F0E7D812179EB879C07BD2C1106A5A3FCEE740C6BC90D6017C910E663F835F7C77AA32952264D59F667D7D69C03942F20
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:06.218 648 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\Database since it was missing..2024/03/29-19:37:06.631 648 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\Database/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4718
                                                                                                                                                                                                                                        Entropy (8bit):4.988414765455899
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:7tgVyEjcinIUOR69rs19bD9FieyPkkO0zdqiaDgoUcqdXqYefPLM52s5/t1FVcqg:dynnIIsZ9FieyHBYDkcGjefDC5FTcq6
                                                                                                                                                                                                                                        MD5:859D798330B8690C67D31B90B0F0E70F
                                                                                                                                                                                                                                        SHA1:DA517EC8941086D589591017C0F1A2378E791C53
                                                                                                                                                                                                                                        SHA-256:CF825AD6B628880289DA5832818BA587339DB9F91A76E3B69051F258DC251EC5
                                                                                                                                                                                                                                        SHA-512:C8C7B2F8F382EBD6163FFEA51B39458571B6FC7D918AE0F9BDA1029F079260B4E33C02DD88D19090FE60E28DAB7E769776E8E6D74E57579600456D25A53036DB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m..........rSG.....0// Copyright (C) 2024 Opera Norway AS. All rights reserved..//.// This file is an original work developed by Opera..const createKey = () => (Math.random() + 1).toString(36).substring(4);..class ReactinatorService {. static CONFIG_CACHE = [];. static CONFIG_URL = 'https://config.gx.games/v0/config';. static STORED = [];. static STORED_VIDEOS_KEY = 'stored-keys';. static INDEX_KEY = 'default-index';.. static init() {. ReactinatorService.updateStorage();. }.. static updateStorage() {. chrome.storage.local.get(null, data => {. const storedKeys = data[ReactinatorService.STORED_VIDEOS_KEY] || [];. ReactinatorService.STORED = storedKeys.map(storedKey => data[storedKey]);. });. }.. static buildConfigUrl_(campaignUtm) {. const url = new URL(ReactinatorService.CONFIG_URL);.. const urlParams = new URLSearchParams();. urlParams.append('client', 'gx');. urlParams.append('feature', 'reactinator');. if (campaignUtm) {. urlParam
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):129986
                                                                                                                                                                                                                                        Entropy (8bit):5.443719543599889
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:gBKvA9/BxPCqH+/UQzVqSpXUK0EbuY7f2/X/ewg:g7QESpXUK0EbuY7sXlg
                                                                                                                                                                                                                                        MD5:443351F2D40735EF54B22B454D65A6C7
                                                                                                                                                                                                                                        SHA1:352FA96DA635F3A2A4C9CA41D394CFC745C4C2C3
                                                                                                                                                                                                                                        SHA-256:043820440E4F3AAE556D6AC915053DE9F064C62F6208EF83FE08337DF5F3CD2E
                                                                                                                                                                                                                                        SHA-512:E2AAC51BEAD6F282B224D866B0D5E8DF661C99CBE2F64EE8FEB7C2CA1D3963A5A02F25630CC7555C54D1047D5555B187444EC9489DA88F1A307A613B2C42B265
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m..........V.......1(function(){"use strict";try{self["workbox:core:7.0.0"]&&_()}catch{}const Xa=null,vs=(t,...e)=>{let n=t;return e.length>0&&(n+=` :: ${JSON.stringify(e)}`),n};class M extends Error{constructor(e,n){const r=vs(e,n);super(r),this.name=e,this.details=n}}const er=new Set;function Es(t){er.add(t)}const re={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:typeof registration<"u"?registration.scope:""},Yt=t=>[re.prefix,t,re.suffix].filter(e=>e&&e.length>0).join("-"),xs=t=>{for(const e of Object.keys(re))t(e)},We={updateDetails:t=>{xs(e=>{typeof t[e]=="string"&&(re[e]=t[e])})},getGoogleAnalyticsName:t=>t||Yt(re.googleAnalytics),getPrecacheName:t=>t||Yt(re.precache),getPrefix:()=>re.prefix,getRuntimeName:t=>t||Yt(re.runtime),getSuffix:()=>re.suffix};function tr(t,e){const n=new URL(t);for(const r of e)n.searchParams.delete(r);return n.href}async function Ss(t,e,n,r){const s=tr(e.url,n);if(e.url===s)return t.match(e,r);con
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):377289
                                                                                                                                                                                                                                        Entropy (8bit):5.872629498115607
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:8h79Xyjqg+MY0AUgHsZQrozZTBZ0Ltfpuebf4Z+FZtdyBnN7:47Ajqf0AUgHgQa6fpLf4cK7
                                                                                                                                                                                                                                        MD5:B44E4F834CB96657E8445CEC914DE0F3
                                                                                                                                                                                                                                        SHA1:E593FD0A457C9D5423DDE06628DDBAF93FB1CE01
                                                                                                                                                                                                                                        SHA-256:EAA7D9EED660A106CF72CADD0F3DC4FB270B46F76839DC9415E024504967A0A8
                                                                                                                                                                                                                                        SHA-512:3425B4DD3B6FF1F53DEC5BFF2E4F9FA17234B0DFA18256BC8DD2A8652EA8BF8270E10E1E83B8AF724BDEAECCBF8E9DC403D98413B4828F51417F1EE02B483E44
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m..........V.......1.....i.p....................=b}3...hh............0T..4...`......L`.....0T..I*..`:T...m.L`.......Sb.............. ..c.................D..Rb.0......Xe..`B....D....`.....D..Rb...y....Na..`.....D..Rb&......Pr..`0....D..Rb..sS....es..` ....D....`.....D..Rb>P@d....xn..`......RbB.3.....Ft..`.....D..RbJ..|....On..`0....D..RbV..1....mn..`n.....RbZ.@.....Bt..`......Rb^.......Kt..`......Rbb......In..`8....D..Rbz0_!....Lt..`.....D..Rb..BH....Qr..`.....D..Rb..1 ....ue..`.....D..Rb........Pi..`.....D..Rb...=....Xr..`......Rb. .S....bt..`......b..`r....D..Rb.` .....rt..`.....D..Rb..53....yi..`.....D..Rb........Es..`......Rb.@......At..`.....D..Rb...$....ra..`.....D..Rb........Ln..`X.....Rb...@....us..`........`H....D..Rb&q......Fa..`......Rb*.[....Sa..`.....D..Rb6.......qn..`b....D..RbJ..E....on..`,.....RbNa......ks..`......RbR1......ci..`.....D..RbN..6....Ti..`......Rb^.vb....Nn..`F....D..RbZ..^....Te..`.....D..Rbzq......ui..`......RbzA......fn..`f....D..Rb......yr..`..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:m+l:m
                                                                                                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                        Entropy (8bit):3.6049812503605794
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:hrhNAR0q/n/l9/ljcll/shSPk/tellbog:Pk//lolhPs6ag
                                                                                                                                                                                                                                        MD5:B137DCB2C697506201215E6E71231B37
                                                                                                                                                                                                                                        SHA1:17A4588E8F6EF1F1DEB2D41E15FB170BAF35E7DA
                                                                                                                                                                                                                                        SHA-256:2FD5E95B61387EBD0B856147B37BC5A959484CE9ADD872F0757497FAB18747BB
                                                                                                                                                                                                                                        SHA-512:533E8EE71EA657B3A46A60D82F672E8DF541D15DFEC336031C23CA7036EB2CBCF42D11BF785891F16C4D42F1663A4F2425FC25711FD875628C131859F79DE0CB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:X...,...oy retne........................5j.+y..L.................X....,$...............$..6gs/.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                        Entropy (8bit):3.6049812503605794
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:hrhNAR0q/n/l9/ljcll/shSPk/tellbog:Pk//lolhPs6ag
                                                                                                                                                                                                                                        MD5:B137DCB2C697506201215E6E71231B37
                                                                                                                                                                                                                                        SHA1:17A4588E8F6EF1F1DEB2D41E15FB170BAF35E7DA
                                                                                                                                                                                                                                        SHA-256:2FD5E95B61387EBD0B856147B37BC5A959484CE9ADD872F0757497FAB18747BB
                                                                                                                                                                                                                                        SHA-512:533E8EE71EA657B3A46A60D82F672E8DF541D15DFEC336031C23CA7036EB2CBCF42D11BF785891F16C4D42F1663A4F2425FC25711FD875628C131859F79DE0CB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:X...,...oy retne........................5j.+y..L.................X....,$...............$..6gs/.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                        Entropy (8bit):3.6049812503605794
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:hrhNAR0q/n/l9/ljcll/shSPk/tellbog:Pk//lolhPs6ag
                                                                                                                                                                                                                                        MD5:B137DCB2C697506201215E6E71231B37
                                                                                                                                                                                                                                        SHA1:17A4588E8F6EF1F1DEB2D41E15FB170BAF35E7DA
                                                                                                                                                                                                                                        SHA-256:2FD5E95B61387EBD0B856147B37BC5A959484CE9ADD872F0757497FAB18747BB
                                                                                                                                                                                                                                        SHA-512:533E8EE71EA657B3A46A60D82F672E8DF541D15DFEC336031C23CA7036EB2CBCF42D11BF785891F16C4D42F1663A4F2425FC25711FD875628C131859F79DE0CB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:X...,...oy retne........................5j.+y..L.................X....,$...............$..6gs/.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1122
                                                                                                                                                                                                                                        Entropy (8bit):5.202577738191607
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Ra0innhbwlV/m1etDtmCi30C2tm5+0Lie+q:tihbwXOKzCzdQq
                                                                                                                                                                                                                                        MD5:FF60A43C21593216C1DB36FCA7BB928D
                                                                                                                                                                                                                                        SHA1:D1849C2D716AB2AF4B96915A6BF5B4491979B86E
                                                                                                                                                                                                                                        SHA-256:EEC4CF9724FCC55A0794461663BEC44CA19A0847B21F58906A64604D8F730A04
                                                                                                                                                                                                                                        SHA-512:1AB81C1C79A87402CE0E284966310500D2EF367B2461AD707A3CFEC9201837E2AECA691B8FFB0C8A5B5597585F8BB14EA02F91210C3FB490BDFB3135E84198CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:*...#................version.1..namespace-..&f................b..e................next-map-id.1.Fnamespace-3b6f5760_fe07_46af_8d36_fc73e76b2222-https://gxcorner.games/.0..}Qa................next-map-id.2.Bnamespace-ec4cf4b4_39b3_48c9_8ca6_3f3a226de696-chrome://startpage/.1...d................next-map-id.3.Enamespace-9132812f_56ee_43c1_9e43_ba8ca2f2dc85-https://www.opera.com/.2|...................next-map-id.4.cnamespace-f1682819_c656_4750_8b5d_e75b134f6933-chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg/.3*$n.................!map-1-start-page-state-1572250949..[.[.".0.0.0.0.4.9.9.8.0.3.D.4.6.4.0.0.:.1.2.".,.{.".s.e.a.r.c.h.B.o.x.".:.{.".i.n.p.u.t.V.a.l.u.e.".:.".".,.".s.e.l.e.c.t.e.d.".:.-.1.}.}.].].0y.................T.7^q...............cnamespace-f1682819_c656_4750_8b5d_e75b134f6933-chrome-extension://pdcifnciicbfakdajkbbhphlabjminhg/..>.................>.................$&)................map-2-_hjSessionStorageTesti_CB.................next-map-id.5.cnamespace-5749a2dd_a937_
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):281
                                                                                                                                                                                                                                        Entropy (8bit):5.168111605688891
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FKsdHD1wknaZ5P49h9pNM72KLlvKZN+q2PwknaZ5P49h9pNMxIFUv:ldSrHPY9pcL3vYrHPY9pjFUv
                                                                                                                                                                                                                                        MD5:7D26021FF2206117FAE6226DD3C2FF33
                                                                                                                                                                                                                                        SHA1:B190458495D83C605226F784511D8036E2265330
                                                                                                                                                                                                                                        SHA-256:CEE554D63A311D30ACFE561F754A52CCA2558B170F8A704DFCC6A73940CF683A
                                                                                                                                                                                                                                        SHA-512:2FF25D1A9084184F31600186D1D3F078C764E0FA3CEC7825EF36462571EFE102D5777E699913B2540E496250CA18D7A7A74A848841DA793E489A06A4C1280BA3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:01.353 1998 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Session Storage since it was missing..2024/03/29-19:37:01.631 1998 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Session Storage/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):46178
                                                                                                                                                                                                                                        Entropy (8bit):2.807310765812746
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:H8vT3FNzwUs1DXI2C4xQje/fB7PyjX1Da:cb85DLf
                                                                                                                                                                                                                                        MD5:70277720D659C485045402AD6C96091F
                                                                                                                                                                                                                                        SHA1:86018679433AE171EAA1E6BF1B279F52E8FC4016
                                                                                                                                                                                                                                        SHA-256:3731BB4DC6823AF73BED5150BA9A98285E1F17198FBB540111629D33C39E8631
                                                                                                                                                                                                                                        SHA-512:63CE230C686916FD7896F3E521D669916E8159220103598E8F26282BD1495F8E2D08B984825E2059E0C8B27E803044664499F82D0D75FF91320616BF95F6BB08
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SNSS.......E..].......E..]%.. ...H..]....workspaces_state....0......H..].......H..]....!..H..]...............................E..]H..]1..,...H..]$...3b6f5760_fe07_46af_8d36_fc73e76b2222...E..].......H..]....+.w5gs/.%.. ...E..]....workspaces_state....0...%.. ...I..]....workspaces_state....0......I..].......I..]....!..I..]...............................E..]I..]1..,...I..]$...9970d4ad_88b4_41ec_a20c_1106abfd2e39...E..].......I..].....x5gs/....E..]....{..................E..]....{..................E..]....{.....................G..]...........G..]........chrome://startpage/.....\...X...!...P...................................................................................................................................................`.......................................................c.h.r.o.m.e.:././.s.t.a.r.t.p.a.g.e./...................................8.......0.......8....................................................................... ............................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:LsNld2GK:Ls3
                                                                                                                                                                                                                                        MD5:02D1C8954719369F3C01FF410FD3254F
                                                                                                                                                                                                                                        SHA1:6E46402D211569060BFE0DB32ED77596B3F14E6B
                                                                                                                                                                                                                                        SHA-256:620614FD71CA687A7C030FD494C9F22DC7793509D78A8DE047D62B572EF0A6CB
                                                                                                                                                                                                                                        SHA-512:1F378E21BC4EED72948FB45CCFEA49EEE62C1B29C1881FDAB293EEAA204AE706CE83F68F15B01554071216971D55DF4569D39DA0E49F72F9FD28EB8F7A9F2D1D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........................................eS5gs/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3043002, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                        Entropy (8bit):0.44164997779071236
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:TLiNypcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLi+VMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                        MD5:34EED7E558881173F821F97051363E60
                                                                                                                                                                                                                                        SHA1:DC51132BD3ABC24D8CB7D01FD90B0EB4393B4369
                                                                                                                                                                                                                                        SHA-256:A25723CDC11363D399BB1F554A930CC946AB53B8A89BDA566F97BE7C8611DC53
                                                                                                                                                                                                                                        SHA-512:389BF70BDD760A0B1183E3E3D6844BD51D538396A0CED34490DC24D2816CB32717360AC5FBF6108ED95F3B4B6B6F071D642B745B21EB88B9F71A3974253F34A5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................n..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                        Entropy (8bit):3.473726825238924
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:41tt0diERGn:et084G
                                                                                                                                                                                                                                        MD5:148079685E25097536785F4536AF014B
                                                                                                                                                                                                                                        SHA1:C5FF5B1B69487A9DD4D244D11BBAFA91708C1A41
                                                                                                                                                                                                                                        SHA-256:F096BC366A931FBA656BDCD77B24AF15A5F29FC53281A727C79F82C608ECFAB8
                                                                                                                                                                                                                                        SHA-512:C2556034EA51ABFBC172EB62FF11F5AC45C317F84F39D4B9E3DDBD0190DA6EF7FA03FE63631B97AB806430442974A07F8E81B5F7DC52D9F2FCDC669ADCA8D91F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.On.!................database_metadata.1
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):307
                                                                                                                                                                                                                                        Entropy (8bit):5.131637822213492
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FKyIuM1wknaZ5P49h9p6VUh2gr52KLlvKhMq2PwknaZ5P49h9p6VUh2ghZIFUv:BIurrHPY9pPhHJLpvYrHPY9pPhHh2FUv
                                                                                                                                                                                                                                        MD5:C7FDC1408F7CA71E3EB7F9AEB1D3E2AF
                                                                                                                                                                                                                                        SHA1:994104FD20FC95B4EFAE8B9347B5487C1D831ECA
                                                                                                                                                                                                                                        SHA-256:5593F9683E41AE22E7C06B62CB954019A795F2E351EA3E46ED8FC9D3E11FF405
                                                                                                                                                                                                                                        SHA-512:F01A5795A85BB30190E018AF62B31EBF337B3F3904F7CC2FF08F04C48B005D2002E0D37DB27D8AF5539851077BB7CC84EF83DE0ACC083BA9A312F572D265A5AE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:36:59.252 e14 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Site Characteristics Database since it was missing..2024/03/29-19:36:59.566 e14 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Site Characteristics Database/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1501
                                                                                                                                                                                                                                        Entropy (8bit):7.8596781119379076
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Aw8Bc5T0nQDo+AahW6wxfFR9hx/2oaKwIoWj8dT3YAIbPx/rgxwwGFWV:AnByDoch3Itnh4NpC8VoAOPZQwzMV
                                                                                                                                                                                                                                        MD5:FA2BD47DEB10FEF42D4A2D98EB0B959B
                                                                                                                                                                                                                                        SHA1:7E2FB37DE9AD4F0A857875FC2B1167875F45E45B
                                                                                                                                                                                                                                        SHA-256:CA08929B4D6FEEDE1F7438339F18EBF4B823B55DFE49AD92A64545E45A34C1B4
                                                                                                                                                                                                                                        SHA-512:69D2DBA8AAD6293B6315715169FF33967DD7B3C5B07BE3D6FF0EE9E5809F0FB023BBAC6FB55531D13090D4B4229382DDD0C9E528A2E61BA391BB5C464100337E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XhdehdBDDcf/XqJlCM9xRxX+U00YfUTvdfV7v5lFT0bU=......w.5.|..b.,..{..%.aJ.z`).k.P..........y...U.{...\....0W..DzK..O...(...-w...>......[^.{..8..[z.JY..i~d. |d....]>...c..Z-.N}..`..=......F....Y.D.....Yk..b&a.F.........x...9b(...K........Bf.....dF79w.ZI..H.W}.....|5..weR...j."."}Z../.(X..#y.T...aE.G.J$...."jj...~nn<e......R..) .i..+...G.6...9CO..zj+...%(..P......h......:SM..a..0.....+LkJ..x...CKMe7..MA.2...V.....Nj.l..J.....;+..|2..2\n....e..[.'.F..GyI.P..0A[.2.M...\..q.f.........g...,L..M.\GY......1.p.T...<..k../g\eh>d....{..z..W.h(..}.&9.].NCU..o...9.9|.K...'.....+.....9.I.&............Y-.?.!)..D 2..}..7.RH..D.'rT>....O..............I9.?...T..w...u<'n.s..K..uU.<~...g0.E.O..7....|1N...._.H...6...._Y...H....13}.Xj..Y<.|....B.......?.....%.%[..?..7.B...OP...BB...[.h....a<..x<....@.X....gw...?..........Zx.s..NB.ms.P..3....:..0....x>.=.H...Eg.%c...R...i....dm.Bn..9.G...#..W.)}.Y.j/Hd...^....D2;.8Xm..9R...s'5.H..\VM...T..\...5..j,.D..U@}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2845
                                                                                                                                                                                                                                        Entropy (8bit):7.936559009808709
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qCkzBrVlqsnxi8dvtGHUOtCo9CDK6oKQYyX1u66rZegaZjuaTFA6GL/u4:qrzBxhnxi8e0OtegvYY1orHa9uaJADL/
                                                                                                                                                                                                                                        MD5:9C241F32E769D51570FFC654BEFA6C85
                                                                                                                                                                                                                                        SHA1:411A915243EE1BDADA2582F380818BAD350A73AB
                                                                                                                                                                                                                                        SHA-256:6E1C45E6F07DEA2917E2DED36792A1DCC690FC3A00A9B0B8A2295C1FD39F97B5
                                                                                                                                                                                                                                        SHA-512:E4C42C8A572121357C01AFA3BCFFA2AE88C59B3A88000E375F3BB7932D5C2FEBD24B0A2E4C017F7BF2AC49A33EF09436E60C05A7B1D7E4C5F334FE72B180C1A0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........X1xZjdSHzvC2J+mOJWjCjyPj119nf1NzwebUlzwRsZFA=.....+..5Xo.rR.R..*8....v.8.*I]...q.4N:....KOG.E..'Fks.h...<5...F.L.9.h...b......dl.......+.j..n..v._..rYb(..{...*yp...E3.c3...T.....C....cF`.Q....L[.2.._.....6v.qb.GJ.s...4...0....23.-....X.[.iN._&....9.C.).r&....>..Dk.J..92....h..Ts..V.G..}F.5....3.V.k.I.W.b..d...'.....d...r.Y.?.v8......./..8P.W....f..b.cc.r3V.y{..~$.zt.d.`3....U.K.M..M\C.>Y.....N....,...f=..~b.........a_.}.....nKWKX|..F.b2..J...),~...N....l.$.._y:....I.3..I.$.t.....|.3:...R.>....T..{/Ai.n[.......00.^.D....+..P).o...c0....Y\.&..Y7......S:....S.K.....R..F;...a$...O.:}v..I?Oz/.7S...k:d...ub.e..j.I..;z..Df... ...F..&..U.$cV.BX....|........v.'.....%.A.]...[..c."...i..a..q@..`F.z.I}7PL?.....$.!KI..R.u..t..w.!..4...X..`r......T..7...].........S`f_..o.....Cd...c..3...W..t..<..M.....O..pb.jx.L.;..o......Kf).,..,;.....7.?..V..V.....sP..B...?...U....X..p.\.....v.VwDB.}.c....uM^......L-.F..O..~.?>.T.p.....)7..Q..C..k.?`..#...D@x...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):525
                                                                                                                                                                                                                                        Entropy (8bit):7.59003134063229
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:MvU8uQwERG4ixi+8UK+FcGzzpP83w2zzi9U17koK0ejaJF1+gn4:h0wERGwUK+lP83w9kkLOb1+n
                                                                                                                                                                                                                                        MD5:156748AB6EFA27C375099184DB37A9BF
                                                                                                                                                                                                                                        SHA1:3E9366D80BAFD35EAC5ED06E7AF068D91DB4CBAF
                                                                                                                                                                                                                                        SHA-256:74C06943426520F6E0D63149DDA7BB0AEBD046A13AD38C05455155AAF1411E21
                                                                                                                                                                                                                                        SHA-512:8B374330FF735566ABD819503049E90980CC024D578E466BCEBC6D6F218507FDC5B05598022CFF14E659E72F2D1A5403BEB01B23A93B5E3934456C7F2AC22C4E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xbybvj58Ey7seJnTifFQG+VBshOIwFRhr5hyAAvkTWEA=......4......&.z....2'D...z...E./!..Zy...N.........k..,.......;S....E.0...H.6.:.#.K.?.</6+...,.v.....)>5(5Z2@.....n....}....}..l....kh:...cE)*...;S.^......$...^Ay..$.fQ7.O...\2.d.g...LL...nZHC9....V...9.N6..).7C..a...)1...u.h..U|.....wb:X...;...[.l..$.J..S;..G....H6.....>........`...yY..;F.&l....|.|!..+....k....o..;..v.9u.....6.-.clB..h...~8..V..'.....u.;y....t5.&........?..d.G.N.]a.I...Y.[2.W.,O.....06.w......^.\.."..@.../c..'...J....g....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):717
                                                                                                                                                                                                                                        Entropy (8bit):7.653351695853553
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:2xa5cGwyJQzAUmEb66nyZcDjSPkYhxHtjixG5AXxBbcQzcfYPAFpkxWyb7iwp6rA:2xocHyJQzhjnNjc9hZJixSAhBbcQz+hM
                                                                                                                                                                                                                                        MD5:C7052867A9B8FD6EBE0DEB898A16295E
                                                                                                                                                                                                                                        SHA1:9173BDD66CFB52117456EDF08C9BF57C8E1B14C7
                                                                                                                                                                                                                                        SHA-256:859A02E61FBBA52E3E07980E94B96CB8ABCCFB4FCEA9CB5ACE599838261AB85D
                                                                                                                                                                                                                                        SHA-512:2A997F9593477B7BB61CCF7AE2FE8FFA731565BC64ADCA40B9128CEB84F4223B7B142ED507424322CB26D008CEB5271819D3C2DD389FE14FD98D57F724A26AC6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xlj3fyqEvi28GGwMJuX1Gd1nbetaGMck17GhFG7kcRWs=........l..k...Z..)]......C..:V5.Es-..O.d.mRS.m..1.%......\..2..V[.....(......Q......U._Ja....ltdZ...SWW0....n,......i!w.w..t.......}._.<..-/._..\.....-=d.MWw.Hi@.{.@.B1..aW<8..t.x"....._!.....X\Lo$EP...1'.U{....,sCf../Z.(X...<.......<H.X...x&.w.Z.5P......*......+.V.0.......9....+.q....EG.T..k.#,..\d..(..2K.E.d.I...3..`5c.c.i..3....p..F%......@..\F"Y..l...c}C%F.Xs.?...,~.eZS`h.R..?.scy..A...0:.I...#......`.:.<H..&p2.. ...H1.G.?..\...w..V.6e....W..{..).....S....."..j.......`...(..Q.....2...V.2R(KE.=T..N......Z.1.`'g.(6..1...M..v2...b>5.........Q..[.%..2..Q.....c..)c.O....|qX.sP.Al....hG....6.z...o.....W.]@K.w...H8...K<N..6..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1261
                                                                                                                                                                                                                                        Entropy (8bit):7.832863456876275
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1bfHeXbLycccheVJrRMeITwOUAsDz3otGTJ0hz3rqRQap:tfHg2A8VFHAsZJ0Z3Cp
                                                                                                                                                                                                                                        MD5:47D7CF15FFDBAFF306C3D0550922017A
                                                                                                                                                                                                                                        SHA1:21A41334B2969858564FCA6B8D214096F8560636
                                                                                                                                                                                                                                        SHA-256:D9615BA3D1E01BF6F387893D1A6E1C58384D48E8C8CA2794990E81B50721F785
                                                                                                                                                                                                                                        SHA-512:E604638E6371F7B6FA73E4FE0C4B946CF96B049F0F54EE668E10189CCBDA4534DC623E924A0E1252B5FA31DDEA13C946D0BE90B8595AA910FE4932D36E6F74B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XMieVtvxQ8L/ifFpluTRQT0ZDGLRTfBCIg3x0lrdv+Oo=........$...........G=..e......6.S....F..yer....].S.......k..en...........ki>m.r#.5.|,......{...r..D...Od-.HuE.;a.w..t.Xf....aW1./w >a.id.......)y}.3.4.~.....A.E./.O..n(..9.....R.H.1..m.mb..E_...5..k?L..:.8..^......q.~.0...=....A. ..v.|.....d...G....9#.D..`.k...s3.78Cs.CLQ....?.,......j. F..C........."..a...,..........0..q.tH)....1p"!..;.z..?..+.i.T..i........+..~..V{.h..../a .U..k.9."..h.J9.F*....)..>.., ....{...#ST7..=...%......sqt..Q[.S.q....b..;.....t...wE!J~ds..N.....mrz...`..^t.Br.....Z...S ..)......4.4.V.(.. ..\n..K1d.%]..Op8...d...=......XW....k.#..}.E-.[`p..L8.U.f.<.{'H0.Jn..d.....C.....D+q.r....vEV01.;.;sE..t.j..........&.l.ac.2K.!.k..h'J%..d^.<...+?KE..L....kC.<...;/m...i.*nn.:j5y....._fp....../..f.'.........71...I&..6........!je.|..{....2.$.?....d......V.n.~.24....K.}.x....m..iVre.Q.A....C ,.r.....W.k.....A..G...#..(...\...G.d4....u.w.$.{GeJVH......."d..uy...f.T.#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1245
                                                                                                                                                                                                                                        Entropy (8bit):7.814720262178028
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:0u0Tow5OC3f4ibHUlC419lV36otLUuTOr83MzDQHVV6Rg9U54945x:wdf3f4iqztguq88fCVV6GK9x
                                                                                                                                                                                                                                        MD5:F5FE1D787750FA82468E13A29C14AC3E
                                                                                                                                                                                                                                        SHA1:D903DAAEBBD810F6D9D31322B707DBC4CA40FE7C
                                                                                                                                                                                                                                        SHA-256:EE001AA588BEE5EE3AAF07FCBCC8F847368A750B3D05E3BB91FEE86EB2925A4E
                                                                                                                                                                                                                                        SHA-512:4FAA8F2E6A126FF24018CF71E3E5657971AB2ED5926262C9B3B23266EDD2CB770889A10176E61669BF417553E37BD2894126B261F49AB82FAA5676644CCD084B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XY0w16IU1mO23UltTuATyP8TqhCYJiS0dSWxNUBfIm8k=......z .=4...c.z......L.D.?.:t.-C.#..5..3n..c<.4....E.@0..........j.16...7.zs..l.>.j.h..UHqU...o..`.$+.x... 7.....$...gc..........'H.\H..E.v.S.D.W..MK._......K/.uv....n.]Y.:............/....9.EC...D8..P............3.8."..r...Y.......E.T.S.f.n..Y..`..B..W.Y....A......8W..#Fy.K~.n(..K3..w*../0.q.A........8ZPH..r...r.//..+b.t/..>.u..Xq)..,o.};.".,...@{(..T...{.9...U.....j.....]By....J...jZ.5......gaA..5Oc.W..X....i...DH/.....X...e>...=.r....j.v.K......"..e.JG.=............%.`%.x.>..+....ft..U_..~..........t..;.".....<-s...P.....f.k.T..FW.$.....-......<y....*./.@..<.5...H..6....7If.5..y*l..cgmjj....a..N8~.N6.g....x......g.f].....>..F..8..;.O6.a...6D.....T.H.H.8t.....8..Lq....Lq...).4S.....6?.a122+....].tG.g....?p.a.......|<.......1.#.h..Ohp.W..{R.Z H.PF>.;3..E....B*T...0.U..qD.......,..cN..Qj6..Y...h..AX.....D...].4..nN.I.9.-I.ZV%.W.t.j4y...][.O...T.+n.<g.....)WC.......E.r9..O........n.].>.,..4H
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1277
                                                                                                                                                                                                                                        Entropy (8bit):7.865752052541364
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2Cwec/6kXRdYcqCBKYZW2keLpiJmDymBsWErAzlBICLmf0hAHBrsXgsiz5:2C3CBKYfkeLTy9jrABtCf0hAhAMF
                                                                                                                                                                                                                                        MD5:9C9DCB5F9065C3257EE9633FD7B2770D
                                                                                                                                                                                                                                        SHA1:74A83A9CDE51B4BF505A4F43FC35BB63FEB1ADA3
                                                                                                                                                                                                                                        SHA-256:76297A0957CD90CC738CD2E536E870D094127BAD98338503D09C99091A7524D6
                                                                                                                                                                                                                                        SHA-512:3C3146F76ED13B3B54BC8E130689AE1CFFDD742973DB3B7E4409B27F693E171A1EB43896B7A948C10C0B2521EF479A48CD80E1A4ECEBCDC30A836E75F711E9FB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XslpKbZUNTDuTMx0SbQ4Rff4uZnqt3EFs54ZSNviid6k=.......n*...fe.FIr..~l&..'nR}.aY.t..Y.tH.....i%.....8.<J.......)O0*}..:.5..I@..X...N......2..h...-.=)1L...Y$..Q.."..1...J..^IC,.nP...I+.|......D/k....f...c..v....R.\.y&d..B.....A..=F\9@.n....o.. E:...0..k..~......`.Yl&...3+.>'x.?......."........'..../]....[I.&i..Ol....7RC)K+(1q..yW...j.N......Q....O.x.r.w.Jo...K..Q$.#.j...-.D..,f}.|."....!.SwE.S ..t.}...M..L=...>......)B..,..m....=.X.%....j..MJoa.......t...m....y..Y.t{].. ... 6..1.s......4.N/f.Q...n.K.....4....RH...5.W..s..b.....ra.[.r/m9=tz`p.+.9.IR....L..N:..w..q.RY.o...D..j....Sq......Jl\;$r...._.._....z........?..m......7.....q...p.1.............,0b.M..."G.?. .I..P....I.'/............].....b.'8.gc...m^..,T.cU.@.y......5..w.H....B...V......Zr#..>.d.....M...:..-..I.....(oU...;.O..\...-4....I..7..\^X...6O@..U....,1.......U..v.o..>..D.y.s0P..N...#.v.^wUo..z..<.6)#e...!...K2)..x;0./.y.Q....9..........H2...#Mm....!.>-..8.1Q{....,..q.>D.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3117
                                                                                                                                                                                                                                        Entropy (8bit):7.936990098830979
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:s7vwJDXniR6Oc8EGd4cmMwsXhfqX3db+2rF:AC3LOfpBmIXpq9b+k
                                                                                                                                                                                                                                        MD5:1D51F7C96534586A9C8FD4F163787443
                                                                                                                                                                                                                                        SHA1:C8B09D58F676AF0DC95E20E95A52D025450164BB
                                                                                                                                                                                                                                        SHA-256:FEA5A1D5B95A8DFD6D47750C1C6D368563B4E3C2BA2BD59222C63E742F9A37E0
                                                                                                                                                                                                                                        SHA-512:44A062E73AB12F88383EF596DDDFC415399A8A95C3C5BD45B026CA27EB4C9F5D225956B99407F3E8D028D613381765AFB370FFAD51DB29030E08184F683DE0F2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XdyduMe7kNKVdisy3+5A1NTEZVezlX2BUwoELGIq7Ma4=...../.I..C#..6....l..5.4..K.T.cc..F........y4q.@.6{ksK.>G&d.....F...Ta........"_..A1..Z.....M.f.A.p..m.vo.LS#...u.X;..m~...E-...X..N.).C.uu>........c.7.VY.d.{....:..r@....m..u.._.vf..E..(..)V.....Nk..e....*...U.......%.........6O]u,^!.0...!.$1.xg.....l}.....v?A..%.......(.v.+..HR....XD.....N..a..[D.0.Q.......x......1YYn........Ek....V.e.r....QI../...8...D...1ffso.^........f.....ZB>.nS.'.8{..7z=.gr.)...xw..|.q...U.Hk.K.O[.oH....#.....|.w..=.N.h......pq.>....n..s..|:.,..Q.[-...,.g.....y.1:`......]......./...0.....2.."{..&...)..]7..-......#h6:XT.kS&n.Xz..%].-...{...g....3...;..........W..]..#...-...I.y.?).L2...DA(v...l...../c.,..c..s.~`a......CF.`.`.1.K(.%....G^.X..q..U.cQr.8../..wL.....].k...NTn.....0.?....~.....=S..q....d.........Y.......C.<...u..d.5r_......M...r......S....xk..h._..N\...k\Vk.9...s8..j|1X...t&....{.6C.oa..&.......'8.t.[.........d.Ht......T..jnq..r{R.N..Be,B o....$.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):861
                                                                                                                                                                                                                                        Entropy (8bit):7.7396854045060595
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:HsbMiBR/Gq+tH/X+6pAkxCKQiW4VZX+m+e/bPKUhpLkM/98qP4ZcW/5vxfPE8vgS:MbMincDqty/+m+0TKUXkMlb8cKVGl8
                                                                                                                                                                                                                                        MD5:E81375EF1583A66F55088E49CF29F716
                                                                                                                                                                                                                                        SHA1:6E1214C322E836CDEFDD37375DA20D89E1829C5B
                                                                                                                                                                                                                                        SHA-256:5F1EB3C0CA5EB8ABD37EA77112F4C728DDF20A31DCAED8D7577A660BECC0A39D
                                                                                                                                                                                                                                        SHA-512:914168D04F918C82796CB4749D12ECC8E6CDCB808D1820454CA21FADB184045509321A876727F860957E99615AF9F9FFFCDCDC85CD17997DBEAF49A9AFC27A77
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xxz5kILARL060ZbkjgN24MSWD6yyeb2SmVpGiFmhJ95s=.......j.i....EJ%.....CC\j.c.."$J!.`1K3.YO.t..[...e.A..YR.......|....1m..aP..trZ.s:...B.A9U.TQb.O.P....W....-\..K..|2.&..[.m...\.&'uN..v-.5..7.p......*..+.MF|.g^../>..../.z...Z<.I.|....k....6}...{..H..J1:..'.....y..6....+H.SY!.;q..vO.&..{.......e...:'.g.i0W4!....+!W.....@Zr..D........&#i.%..!...=eh.-h....K....F\(P..q.4K.A....kD..p.@.. .X....7?.....p7.Z.X.......H.R....FagW..B...A.[...N.k.*.~.K...F_S.....w.Q.Z}o<.*Ff_..ZH1...`....h\X=..W...&P.x%........D..:=.....y...6.....Wh.`.a..:>.l........p._....y..;...0.U(..x.LQIS.F;........V.jA[..'9....%.|.x..o...0./.Y.aDM...........Im..!..Z.v...B...U.....34.../..7..B.y.%.......\>9+.z...E*.]....s.]&.F...{../.1.a.v..M4%W..1{i.?..5.1Z....q..........3/.8....da.Q3........2>4,/?......W;...>.....(.~.......uR....3K.P'm~..d..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1661
                                                                                                                                                                                                                                        Entropy (8bit):7.896058978110781
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8y5UiND7h1iRurfdeBwkp9O/OpPX15LmF:P5nD7h1N7deBwa4/MWF
                                                                                                                                                                                                                                        MD5:EE91256B616CF73DA993D45033222FF8
                                                                                                                                                                                                                                        SHA1:F457540C7E67DCC548E183D511179E7592CAD468
                                                                                                                                                                                                                                        SHA-256:155DD9C2D03415464B0E9A133655301A82C4E5C2261D32AFDC60D3DEBDAB974F
                                                                                                                                                                                                                                        SHA-512:7EA841C80EB6FFE28440F5C06ABF92BF39C7BF56361F75098E596857B98360452D19F54346183FED4BBBB3137432567DB64C1CF92BE80F914B4BE2FFC66A5EA0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xz9e6HERporwmYLaUmgQymbqB5N/27xxzA5tlJFYvE38=........n|...g/.&}.I..Mh.b(Q.Z...C=../]3...|..}-]..3..`.u..,.#..{.2...V...07..iLD..D...B..k....].....Gn'..06.....+n.["*N._E=..j..V^P...7....:...k....|n..%...N)... .......G.W.J.kk.q.]..=..|-y".N..ui.:..R.(.$........}V[.n.....l. %"P....++.T7.....m.E...@.f....+....>.vr.........'.15ByI.F.s....)%}n/. `jU..f_.........N.%y......^.......J...}..T.I.Iq...p..A...CE.u.Z%&..(z..m.%.....eI9.}..b.....s.....D7!h..'....S.`.s...}.....J....%E...v..UW['".|U.t....S1....y....N......n.....su...(J.*U`G..jFz.(....@.+...tj..........+....]O...ooQ...;..i..F.^g..^.I..j..)..y...]...('.[.."..Z..|.HiE.}_9zJY....}....._$.t...h+...}t,.{99v....Ne..1,z..(..V..:.{....X...0R.PN.>..c.=.\. .K.S...}\..5....Bj +A......u....jj...|.Q....>......"...`Rr...0...ibx,..&.-X.hs...>....R..l..'.6#.......|.)j..K6..N..]b'.hb.>...0^<..rCX..4..|).!...Q.@M?Mu<.....)$T..:..........zQHX...6.....R....;..._....Q...*.._NT. b.Ru....O..;.R
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):573
                                                                                                                                                                                                                                        Entropy (8bit):7.5638120291879805
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:t/jkzSDqAN8V1KsG1ewVlmO0eDUfq1NN5d+AW3TUk69j3uwh:t/j6qqAN8V15Ml2eDUC135d+9Uk697
                                                                                                                                                                                                                                        MD5:29094273288DE1704080302D527CDC16
                                                                                                                                                                                                                                        SHA1:37D5E888CBCC738C9F9CADBA468476965FD69448
                                                                                                                                                                                                                                        SHA-256:1DF5C479ED2214D73734C2114FF1ADD015BA298B21FFFE8FE4F9696BA76D7487
                                                                                                                                                                                                                                        SHA-512:C05CA134452B95DC1071782E882AFD64A51A50DF2119FCBB31F360801FA8CD9FA276C46F9A59707795224713F4ACA4BFA782AF44319CC670901183C992A908E7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........X8DYmD3OVfQYOVAfllfl3S2gHC90nj788Y01xEfYsEFI=......uV.b^.E....!.a..t.u.u:...f._RS....LA+...w..S........k.?....J".-4.......4.o.Ov..6uH.....j..I1.^..I.b.=n.!....a..Hy..P.y(C.....+.y.*...._.<.q.....f.+.\.{..%...Lhqf.<.bu1{....,.:..$....1J.5.%..d..t.:.o..^7+i......?Y..~h..g|.1.)Q.A..Y..I.k_.)+.0.r..Q3..L.v.|.d2G..r..i..$e..1I5.-.8..;b...jG.(.o:!<...iO..........Xw....^]|$....[,i....%1YU6%$....wlE...Y......6,..BUv ....v~.yE....'..1..J...-*...f...p.r...@d4...Y.c.c.uE...'m.......V^..8..$~J.U..<0ZK......zL).@..MC!J;...Uwb....'K.[.W3%e....._t...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1421
                                                                                                                                                                                                                                        Entropy (8bit):7.848623606617789
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:h1pB4RtaRQAFWAmOti1gESCvW5GfYQIErWqdJDIn2T/RpP5jX/l:heRtAEAmOw1gE1QDadJMKJpP5jXt
                                                                                                                                                                                                                                        MD5:0FD76489876F273A1FC70DA3F44BECBC
                                                                                                                                                                                                                                        SHA1:A40ECD690B638B54DFE65F4C67FC907E1F12842C
                                                                                                                                                                                                                                        SHA-256:245C78804F7C0D0779119381885FD55C74D24E7E504DA138D76CC954974EED28
                                                                                                                                                                                                                                        SHA-512:C2BD0C9153AC8F69B750EBD877279B11FAA1D607105E179214CD592339AC1DFA470CCBB2E23F0E2DCB85771A763492A2AE2675039430E5A9CF0290F748DCA771
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XE6QWS3/Bdl78eoRud8KzzmkHC+89JcptnMWsNVnsGbA=.......k..........^.z.......g..1........U.......I..C....`.....).V.....!.........^(...1.......<d.:G..G..K42.....+%PP.9P..n/.m{...'6..d.!...\....=...r....$ .f.....W...........R.8H..d*...I.....0.~........a,.-J.=....q.>.....Z.kO..x.O..gP.m..,}...Y..D......C.6....P...z...y...0..{EgR...&....0.I~.R...j.........5.......xg/%.%../..X...u.FBM...9.....4\..42..<...............*..."....^..........t.._.....C.g....y..<8..=....x..;ba....v..e&z.f;.B..U...=0:...WOE~...:......[..#U.pF..w._`........u...^`..O......y.f....B..... u.......G|............c....7.|..`.z..k:..^.y...=fK8...HX...kR..^....z.H5.....2.,....4o..../.V..:....#...Rf......d65(^...rd........41........>LW./......<...=w.....z...l..,..n.?."...&.&6.M....o.bS..am.}J........N.....&.D'...~n...y..a...T.......v.".!.....y.....).z...4uJ?=<..d....u.....&...^..?.....'%'...3.)x`.E6JX$.Q-W3....Sn.P.`.....C.wW....7.......3.....<..M"..;..|._.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):989
                                                                                                                                                                                                                                        Entropy (8bit):7.793827185800478
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hkkhgKRqixEF0Wf8qsSJa3i9kzOFVhHQNCkBc8:hDRqixY0WkqsSg3i9rFVCNnj
                                                                                                                                                                                                                                        MD5:645C435B939A59EA7256E6889A6F8F3A
                                                                                                                                                                                                                                        SHA1:8FC904C256638AFD89B4C23A7D065BE9332644A4
                                                                                                                                                                                                                                        SHA-256:16A413C1D7596EDBE8FC31A2A0D6B60340A5BC5884798C71573A69911633296C
                                                                                                                                                                                                                                        SHA-512:FF1242A63F61B37220A5C0768EF87E6A20EC784532F052A0BAAF00D3B0BFB237A34DA50D405904D474C8AD7B99AC712E0F7EDD37D5EC671FA95DF16B665C8FFB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XvpsVZQlQVmVqxtwgNOkdI4nEfDMDNamwVT6tLc05kRg=..........4.9.l!..}.D.5Q.....(=.%n...y..8Ua.O#...Y...3.|$!.4..g.B.u...'....8N.U.4..v...7O.....S".@+.K.MT...g..]..R.Q.........l.........;`...r...D..p2E..[.d45mJ.U...X..]..T.r..p....3y.i.|....Z..wk_.|.,c!./...gj)...{...,y.%.F....e}x+.D..+..S..^.R......Qx. ..J<.....k..Vp.:F.l..tK....n.%..JQ.p.00uj.D.&....=..K...3=....i!.z.........32^...aa.TN.5:jC..X.`L.cPu.A.G....,.@R...4BE.......m3?..%Kb...Bx.....$6/U.........H.l..4....i...8[..P....;.U.<..g ..;.........<....p.y..qa....+..t.....k.A...t./...d....^!*.u..e...L`..c...........)..5................_.%3(....}..U.!....E...I..C*!b.<Vr.Di..~1..|9..k..}?M............wT...._..1.K....u......[.&..d^.ngY..:...A.>...e$...9.....=,....#.F+8D.7..-...~$.$.....E..p...o..o...I..........Z....E/..<..oBa.............._,.0.(.A.EA......Z.m...M..x.^.bNO...%4.._I!1&s.A.'<.......lf.=H...L>d.....3...6a.'.n.K.-<...\Q....:.%...oo...h1.....#e[.}t.t.,..3M...@...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1805
                                                                                                                                                                                                                                        Entropy (8bit):7.9015674622858
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:av5lvW3/q1J1+oYCmKAEsFFANjj0Ct+kd:av7vK/y18PEsFMjjX+kd
                                                                                                                                                                                                                                        MD5:E7F53D02831778BE0A4FDD172FEAC48B
                                                                                                                                                                                                                                        SHA1:F3F9E581585BDFF51C84E3133B45E4982780BFD6
                                                                                                                                                                                                                                        SHA-256:BC07564E2C2FFBE70A03DBC8EDE0E318994CBA403D53D6E0E1AFB3665D2F9F38
                                                                                                                                                                                                                                        SHA-512:3463E40BE12424485EC1050B0B2D2A83319EBFCC0FAE32BF2D24643BA8E564F013CFFDB32E77938A0B04D7E28F8C003A7418023CCD66BFD8138A07D4708582BA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XlbDDmWlgMrw8eBVjcL5SbvOxT5LhAy61FUfkvHa4Z4o=.........+U.|j...l..\@{x..A.'.Oa.....M......]..y.[.=3`..a..`....lB..].b7.&>v.Un..h;S..-.B...B....B..P.O....@..KC..v...c....9..,..........W..).z.l.lDy..v..}.......1;.D.....@.z.68.#....+.3..l..3.......#S...U.@..YX..I)..U...D.5m.m.N..Fg....-u.y..^.C.~.~.........+[.."..C....M3.....A..H7....~.....O..^...'....N.....B..}+..7S.....i..{./.H}.3+..Q.F.^..4....,.H......s.].%.........._.{o?...].ux..:;..$...{}.d......}.....R[p..J...."..9.(..K.G.q"...!.$u..x..;..6..\..v;........h6 ...D.r......Dck..F....pM..........dh._..4X..U.r.(.......\...M..~%Xv~...?...v..7y....U...jNa..(..4.K.v\c....UH`...B........Z....d..*F..d.s7...BZ...c..`.s....f....qQ@......\..g..*..1.K.7.l,..d.q........-...T...L...}T(..}.B.5.....W....{'...T87..Z.}..........^...n=.q...f"?{p*....;..^hpm..mnk...r.l...(..@(....=.[.T.!4j.kWL.,N<R..4O>...+....5....v...<..W.K..2....=1J-..M.,....A.1HLd....zG+....J@.]...r.t\W....NrOY..u.........
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1197
                                                                                                                                                                                                                                        Entropy (8bit):7.836967790145967
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:4Mcvgskpqf2A485cSX1GnIykYcpQeV5ahxw+we+wxoFcKBtD0tfqapjsTCCg91U:VcgUf25QGKYmQeV5p+wejoFcqD0tfZpu
                                                                                                                                                                                                                                        MD5:82632DA4A0F707F2A6CFB0A30A93A76A
                                                                                                                                                                                                                                        SHA1:AE304E1738F7168B79E278BBF6E47C1A0AD659C3
                                                                                                                                                                                                                                        SHA-256:4402B26EBCE25290A4306630E8DC62105BD2CB1CBE23DEB4B41D85D3F66FC629
                                                                                                                                                                                                                                        SHA-512:DAEC888119415BD4EA326D2DEF930A8E56FB7F1B36599939B78B49C752B68476167A4975DA07F34E2689FBD6F8E7CDA1BAB90C9D7F09C27D6C1489F2C3080E04
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XaNHwnLVD4WuLlTXqEMBTRKOf+4riEoIgvf0jW4raLFY=.......EC..]Z...`..#.G.o.S.X.h.d.J...:.......f...,~.J.%....2g.&65 ..S77j1+....~v{.i.0.\..z.02D.q..p...%C....N.K.&.;.S....b.5.......;. ..FL...p....g.(..Q..`i...>...*.......u...7..?BL...7t..SW'lxZg.O5*V...\6.`.d|..&>CD./xh$!x".y..C..=0.]..%^.Bf>.33J....P.U.u.6l.....*}......9Md....T..|.`J......c...k.z.....<.E. 8..>d...i...-..2..t.<...........>.......=U..5...D.y..)e..D.".Rg.u._..l.f.B.m.....$.X.1..0...[....q.=..!.U.Y..S{~...+.S...M...qQ.c..L.^....vA#.0..{..*..'}-...q.U.!Y.A.....$B.e6q..^s.hV.}...V..P....Qp|a.;.R..>l@.bz..4.!.V...`.`.p*C..."W.'{J'.9f./..=,.=..l..0....ok.o.h.N.4S...7.$..v.K....o./..&*(....d...k.*....o..Bz..A.\.A..1p.=.@2\1&....&..0.?.....Sc. ..E..B$]..(..%Q8.!...G?..S....|..r.....t#.L.:[.i.).q#......&.b@.....$.-D..\.OF.b...]e...N.....]..b....*....E..}...O...>.3.T.....6...F...Nf._AK..U...Q.5..X....%.....Ul....8<Z..[..".24...u.s.$>.p.RG...h......]J..;Dm....P...8j.....H..i....:r.(..T.75)w.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):493
                                                                                                                                                                                                                                        Entropy (8bit):7.505270252424721
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:rVmi0oibDbdp4WkCgAiDlYUAg0K+T1kVCaMCPX8DR6PBsHsC:si0oidp4WkCg/duT17lMC
                                                                                                                                                                                                                                        MD5:306650A8854386BC6794DBD130295D21
                                                                                                                                                                                                                                        SHA1:993B9B832626D7C1199383797FC053F694DC0DEC
                                                                                                                                                                                                                                        SHA-256:7CBBCC577A476B9EC4B98ABD0754436DD30252507F2FAEBBD0A5BC96AA6FA27B
                                                                                                                                                                                                                                        SHA-512:816A508917C629DE2A5A2A22BFEB9C234CCF01F6CA3728460509BA8A21DC5EF7B9FE60D196205239580BC584A286D5AFC27EAEC5ECEE7492F33A37B2C8B78C9B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XGJxSL0k5VK+lAXghTSV3bbHb3z83FHlEDQZpeD9xFYw=........^.X.......K.w.:..L...7...Ts...p.1.T.....}.e8|@.E.O.%....].M./.p9..g..p....W..x.h...b4..2...h.....!.y'..J..^....z/...CI.....;'.aP.}S....`Oe....x..n....#o..m.^.?~.~..(..._.P6#.e..Z+.7.........!yF.py....-... Zq.........k.M.4.+.....#....%@....t..M..K.ZQ...-...J.M..O!.a........M.?....}oh.t...\\Yx.$.i....c...D....zs..7~2?j.G...K.6.".^.5..D.8.K.$.8...=...a]...I.i......].!......j...X.[...%m...../. .k.Kk..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1149
                                                                                                                                                                                                                                        Entropy (8bit):7.860214244939364
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:V1b5F+Wt4qZFqi3J4wIkw2aIHLSVIgFAetePC/h0BdpbDAy08wkHMf:XX2Isi3WwIkwHIO5OCeq50BDPTcf
                                                                                                                                                                                                                                        MD5:36C16A7D3610D3786D58D7465D2006F1
                                                                                                                                                                                                                                        SHA1:6E9BD754584DEB0FE9959C202A712289C7FA2019
                                                                                                                                                                                                                                        SHA-256:1127346ED2DC82A6D003B0B9C302D928CFCF9BECA6BEB7C65583CAF2E0BA5284
                                                                                                                                                                                                                                        SHA-512:F944E1F9642B3E667E47AA262DB893BD986B9FDB2EB65A202CD9C9DDE8617B7417639BEBA43D33FB36A48A5A73E71C21A504CD2E7E1EC82A685DD7E4F3231DB3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XOv7zlHe+i3i2AU359PYLWPW8dTAmbW/NZ/nolL6yalE=.......h.OO.i.ZP..EoC.....d...?.O.....#6.....0..!....>k..q...a|...u...(..".....b...'.x"w!0f...)=.2.K.y.T}X^&.y..:t...E}.........;..~..N..Y.l.{4.c...h[#..U......_.H .J8B.v.....GV.....z....V...>.m`........U.#M.4... ......D..B.d..R.3.b.....p.[...>{.......G.1.6{..T:.C.3N.*^....r..\.^.e...l-U....9..]....u).w.a.......'_@D...d..5....V..G.....F..`....G..X...X.....J!...x.W...|W..82....SJ&..`...;}o'#.p\@.3f..QS./.B....xe....O...F..`...*...F...."~wX..O'..7kf..g...E.I....}N..+.............w.6...QP.oo.....Q.|]2}.U.X........m...r.....s`D..ct..u^.G..k...{|....L+.G+.^.@..3.N.q.d&.|'nRA0....`.F0X0........r.~.....O.g..@....^YpcNX...7?.........S..S..[_.Z>...aj_..,y].LaCfX...f..........T....L.t.y.)..|.1.F,.Le.S[.c..s.....T...S......E.....^....lR.-.;U....$..hO..;.....!...~.O%./.....?..u...S. VM....D.Bn.......D....:.d.....vG.`..-...;jX."Q....V....,c.zXO"/.7.4.4J...;|.@..>>.$:.......h...E..U...~...oW4R..3.I.....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1581
                                                                                                                                                                                                                                        Entropy (8bit):7.875800056709395
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:8Xnu7gVra8VhLZQPV5W5s8zTQ7EMVEng2Nv6HWZiGYUPJ:8+sVrDVhFQ945PC1V2ZiWx
                                                                                                                                                                                                                                        MD5:83E8CFFDF4DE658D7642C18BF9440F1F
                                                                                                                                                                                                                                        SHA1:D82ADE53901B9B6FA172793B73523FCAD6555FAD
                                                                                                                                                                                                                                        SHA-256:6FAF0A80664CA499D8F3A3F8930C8FAA62C1FA774C3EEC0E8E95CB4B526F833F
                                                                                                                                                                                                                                        SHA-512:3D8948BB5CEECB033DC4678890B6EFF0DC681903ECB5EF5B5B031591FD4F1ACD686D80A66D3BCCF532F26F94931D15F9D4549344E3264E5B67BB4F29BD923A55
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XOjYvF6Q84LRVGmo5ueYMhnS3u842J8+nmQOCSPWW7WE=......L.>.[d_i.9..$..4..Hl#9..h..'b...3...8mO..M9f2".@h.\av..af=a.3Q..>j.3.......b ..imaVk.T..$......|.v.....U.p.eG......J.w.q...9..:+...K...S.:mR....5.....+D...a+.....Q.....').)...!......]`.3..v..8N.s.G.0...ph.+.A.y..........fYK.]..._....W.U.0..<gKO.ibn.....?.....0..b......G......!~.F...0f........*....T.\..t&......P..dq\d.c9..k..[...k..4...I.{.8.M.?R....Q.$..at.3z. K..!..........f>N.8&...).`%..tlA.%....4w.=.*#..=|.{.."*."{./...i..3B.IRqgD@e]X.@A..7...~.......(9.....H..@D..#.....K.#.E1.......B..K.....0...;.I....i...2z.G.kK.-...-G.4......>...C.'B.V3.".~.7..Vs.F..Aj0..*w..p._.opv-.1[E6g.. 5X.z.)x.Xc..H...l.".^.u.......^(c!.q-4..B".g;o.wc...#......1.8...9)...Xo.i3}...J..(I.k,....=........t&+0.Hqj.>.).d...rxhma.n@T.0.3.[...]uE..y...j.........@.;.A"...u[...+...?6U.Mx.W$........V..>......m.i"...j../. .w)K.}.z ..S.n\W.f..c./.....Q Wa....l.*S[..B......Ax.....!... .."`e.O.A..a..?..J.....)sMp...M...:..N..T.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1261
                                                                                                                                                                                                                                        Entropy (8bit):7.855762882966206
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:whCd3N228y67bdYKNemZWcDL3ddly9NEJ9sLL3bwrv0zRzlQfIRiKZM3U:hvgyQbdYFmocDL3E9hL39xDRiC8U
                                                                                                                                                                                                                                        MD5:53F9AE2721B6C89E09D08B78FF3D1C37
                                                                                                                                                                                                                                        SHA1:6BC2ECF9BE87ED20FEBE479BF088420EC1606259
                                                                                                                                                                                                                                        SHA-256:08CCEFCF032E7E20E9061F1B9CBBF86BDDF2C499E73DC98A6B17B0EADE6BF208
                                                                                                                                                                                                                                        SHA-512:391B9AC417FD24410731E594DED2C5F8AF4E1446DA251B5551E9A7FDF9CEBD88B0A3D116CC4339DB05C10A49C78BBFB1263A85A240F8D18D316F255BEB242DEC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XSponpMG1S32XQPT0B7xkhAsQIwdbqvW9MJOZ1KSpyO4=......p....N....@.0....J....<.Z.".f.....I......(h.ca.W.%N...M...B.@.....=>.....7K.5..*...{O,29.<...g.......w9...k./fj....TK.{"..\.=W!.S..B?.^......+.V".G.P.0/.......^....xl...N.....(...+....#..=.B$|<2......s8.)..n.._..'.GX....9s..!..^..g....|ZN...........Z.#.PNt..D-.(..;..(.8t"F...L..X._T....|.....F$s....OG..s2.(U..U....9.C....Q.z.E.c..E....'..}.>-.;......g.o........D..I.."|...Ur[9..v;q...3|$3.c.?=...M.J.Q.F.$c....EIo4.|..r. E.).Y.CSd....R;A..C|..&.!9..r..F....yd/E..C..ca!..`.Y.jx7...\.Q6C.@..).B.I..i...3..-gFc..|.j..].......PF......t.oM...{F..`...(b.5..../[.5..jL...I....[r1.H......K..3..[../S_yK..8.fi .....N:.y..~..m....p.O.x..m.'....v.....+..Qf.MeO..[j$&W5....<.G.[...!.V.!..c..y.._t.=X.....UPd3.B..&t...e.?.A..Z....}.1..5.N...)x*Y$.....#.[./.F.j.}.....z8K.........l'.}..W._v..P%....{....".?o..N..@O,h....Dy..p...y..SY.....<..K...U...<...O~...._/..R.w.a"..<..u.."....(..l*....+c..v.B|.T.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1453
                                                                                                                                                                                                                                        Entropy (8bit):7.853888193294773
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:ItoW/pe6TXQrhB7w8MxKDdG3xSNNEu+8kHX8pxROfCH0KYcMdVWceP0OeiZbmMpg:Qo0eQIPw8yKD13Eu+8kHOOfCnYJdVjSo
                                                                                                                                                                                                                                        MD5:DAFD4CCF1BC9D97F2A890EDC0ED51E37
                                                                                                                                                                                                                                        SHA1:76F7709545367AB87E50FADC63450C194C299661
                                                                                                                                                                                                                                        SHA-256:92321B56BC26E5ACC7B8E639A82573EC3E6BFED98ABFE82ADEAB0705E03B4E44
                                                                                                                                                                                                                                        SHA-512:2962F5DDD77CDB29C5CF304E34AC3DE914C23D11D13B583B9013DF8D8516E11F06C372CC564C9A5343739DC025855A12CBEB021D3EAC3B2DBEE15D9C8D462B24
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XJlDmekoyyj1SnSOUsrRwXpHsSH1NCeVkYfShtUnkddM=......9..C..'.f..>.M......Uw....0.....D.9..u0@?.............YH.%G...5.......`e.T.mv.4.=.w....+[...N..O~....N...tw.Y...j.0W...../.j..:..~.V..H".[.4..Q...Jb...i..l.#.n...x7pj...._....S.hW...l.E...j...&S...==$.....k....g>_Z..8.-'>..T.."...^........)...P?.l..1..#...i...q.M....j....9m;m8...k7.A).R0...K.....z...iH.%...o..seRHv.7b.ur...0.......\jL..u7..D..u....}.>. om.u..X.V..~`s..t.h..0.U...^?@..Xjz:.n........../.<`L...v.....o3!..j_.%.;\...#....=H.\......QB.....{..'a.....;.P.S.......*...Q.'3.r..'i;...XUi.q.J.]j{......M.$....h......?:iJ.q.[..-..Y...r\~..2.]_wB.|.=+.-...q.q.'(...l..hs..OQ..:..._D...u..B....;...Z.>.e_%....@J...K..ht~=\..!..0........V......J.X.B..q.?.:..d..... W*X..g.}N...R...o.A.E....[.x.....8....u.P[..._R...0.p..<V.L......XID="s......C..U<q.y.?....u...*0S.7Qi..1.v.]..y.v........`.....{......>_z"#b.+....I..Z+..._.3.0<f....y......nl....._x.)SSMp.D........;c8'..s+y.....g..QzY.k
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1757
                                                                                                                                                                                                                                        Entropy (8bit):7.8803397184162245
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:knCKkdoK95LzI6/o4+Of6oe8pqxckFh1HQo:kn/w9S63lfBNkFXf
                                                                                                                                                                                                                                        MD5:B11534A8B596CAC898EFC38F5D30971F
                                                                                                                                                                                                                                        SHA1:C44B7B0CC1146FBED5FE8D2B078E115955B54CA9
                                                                                                                                                                                                                                        SHA-256:123A8E71898EC2BC5333D29EEF78F6D7CE6F0EC004637DF4906331A79C169010
                                                                                                                                                                                                                                        SHA-512:84B7B9C639AD4EC989C95AC1FFC3176D8D63D46642D52CA0B9CA6FA503B9255BD80A108DB57336E423CE0EF8B75FBA17F1AE50233339BF5829B38D828AEBC7BA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XbccPdlRc3E6BBslY7OfteifPkv75MYVUY3Nip2Vuaug=............%CA.......6..fC.......0.....j..ln!.[.U...1._L%.9NCk.;..x.f..E..Gi.........o~-7h*.t-..... ..l.f8!.....p...|.p.]0.(..zr.. .H ..&)A.L.......}..H...3>....../.v.jE..U.'....m%.'$C...p.b.>.lp6...G.$.".H.p...G..I..&..:.:..b..i.].r...........jb...bMj.".W...<'. ..e...5.a..W..[cOj..%,..o4....Vb..<I..O..^.KY%.:..I'......-8q.K..r...L.^Ph...q.a...r.1.|...k3M._.h..I {.x]......y.b.d...rY.A.{....b.o.....^...~.-A.....>yB.....%....D.....t.[.3....3q...r;.J!.zK.I.fI....a.Of.> ...u..=.7..`..z.&....m.1..d...E../s..._..'2..7..y.....b...E....)m.....N...s.I.....I....zd..u#4._dS...M...gw....B..N.f:.B..ZF.hV....m...!t.F.6YL..K.p+...0v....w...........8....;.t..TP......f.....s?..E.s...:...{.D.{....._..)....^{U.izt....{,....C.".?..../4..JJ.....^..!g~.Y.Y..6F....I..8....`.[._..zh..7...b.v..RA..J.F....g,Y....J.d..s...R..Q....i.`u..S`....c.3..~.|..v.z....$.....I....I.^..A.K.........M..Fj5M].e....A...e
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1709
                                                                                                                                                                                                                                        Entropy (8bit):7.895975266209303
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:11SfEqwknFiOEH3A1hgMWQNFbBg+pXjcJxRm2l:1owknFgy/WuFbBg24JxR/l
                                                                                                                                                                                                                                        MD5:A8ED4DAEEE146EDBC092A2140AE4C8AD
                                                                                                                                                                                                                                        SHA1:F028E39245AC334EBA48B83D5E37D7B9F4DF7EBD
                                                                                                                                                                                                                                        SHA-256:1FB4DA383D32AB0A7CDD32E5F08764287F169C724F98B4357668B5E6B69992CC
                                                                                                                                                                                                                                        SHA-512:4F759144B020D322B66FD21BAA742A5C7791A183982B66B0E3773CD7EC7DD45588550D9468500145A17BAB511E899D7C4118F75E15A8AAAE31989AB80EAD7790
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........X8I4OW/7b3Zq5qmvvNVxYDB8yHfOqdytwHwDT/3cSHfY=...........,.?G.).~..#@........O.B..q.h..8.8.....$.'.k....${..i.J*Q.r.E..pl3.._.ef.....iLh.~f......,..3l...;{6....2.k.Z-..z.p-.i;)={b...aO.m..[.....0Z.|....Mce....,..x}6h..c...M.FY.8...{..&...Y.7...!..x#g.. .....A.....5....gd......L.=_..L..n..^.9- {i?.r....x..........C.m...m....|t..;.q....?..9..BT..M..P?....!.].q.....D.'.k.......S.W9.W.....j..,V.................@.vb\.N4._Ft.$:c.J=.....zc......1(V}.:.V.Z.S.z.c.6../.[.z....#aT#.|...$.k.....5..m5J.....}...-.q.....RF....?..;8.y..iyl...z..N.().)..2q...0`.0.G.@N1..(qxM..".[me.. ..8..7;.N..D.I=...U..%v(.u......iS.U.<......5E.s...+Og...d.....T...T.....\..wx~4...X.......4v...WQ?......@O!.'x.Y....>..X.#.V.-kY.-..V.p]...`.u:sq.S..7.2Q(+.....i.aY.D.%H.d.....E.'.`...._.CW..0.....@c3.......3.*N.2.I[...m.p.p..g....r..iH.5..F.X...e...M....y~..|..ce..~SJ'..%..FT.5..7.v.....a"..9.3........$._..Q8H.d'.0.6...L.........XM.4..E..I`..t......u..0.....n..j?
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1725
                                                                                                                                                                                                                                        Entropy (8bit):7.887448800959151
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:7ywlQ0scLiynyja9W7MZwpe16Hfx6qWHtZGWTeGNgc:7FOzcLi0y29UK8HtWvNb9
                                                                                                                                                                                                                                        MD5:BEE5A54395A38D2FCA5BF6D94AEEF1F3
                                                                                                                                                                                                                                        SHA1:CBC411C53EB390C26493F5F9377DC72ED6282503
                                                                                                                                                                                                                                        SHA-256:1B6AFE027094173FD9F83E98A9D843A99444BF161072F1E7C2B1BE55AEBEF192
                                                                                                                                                                                                                                        SHA-512:2D01868AE0EE6D5205BEC1ED8CADE4FC3278B6D219CDF1D33D24554C61DB89C3A90839D391AD5EDEB8340AD6B86D246455A13795FE59652367244D677E0B7B3E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XFrWB0E/iM23ZdfrnzURukHJYKmHh4CaZnGQP2EYFfRg=......!.!>.._..:....do..f...mw.z.s.....)~........C..-.5..q.....i.zx^..g../..i.}.%..j..}.B.q..qA.wy;..U..i...:......|..._.k9.'=.`.Xq.....p.\Z.....B*T.....|.%..R...W.............f.......$]...EO.7.=._h(.&...Uy..d.Sf....1.D...Q8.`.*...3..B<.O..)swx.....x.......{.Rr..O.I<...X..$|...{....y......A.^HK.8B.*..].!..t..&..CJ.'...y...?..,NI..&.C..n.U.,+.....%".I.|...0.x@....Th%...........$>V#..r/....C..}.^1...g.dm...&.."k&e}.H..*?_.x.=.....jj.....5x}s....K{.....9V\...:\D...A.y.U+.{..q.-1./[...".2.......D.#..2.8..S..j...:..2..Ka.z.._......p.9....USz..%.....kk4c..F.....`L.:...mj E1....!L....v..\......W$...3m..?.4...J...0...L....*...b...>.X.*#E........OOqA.J5.*.y.=7..@^u...:^.x...J..i....k.*..q..'Q...8.R.bu4.S%.%v.`..9fI.L9..0.. U.)..........B.W}.re5np....p...Z...M`Q..&U...?..6..V:.d.u!.1.E........$6..{......HTt.......+|$.gdUi;..[....`i..-$..sv.V...<".5.f.YF....%P...y..j.l.S\7S..dh...@...e)......r%TY.xW.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1549
                                                                                                                                                                                                                                        Entropy (8bit):7.873088172169495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:jSvzJ/K88jLiMCNNmBhi7w17f+bm9yWPhgpE5KDGOTnBZQK974biCDh8+AiOhNwo:OvJ82MCNNs7ZXapYLK97RCtT6P
                                                                                                                                                                                                                                        MD5:F9C183508D8EABFAA1609EF84353D2CB
                                                                                                                                                                                                                                        SHA1:14DDDFA9CDD264F5F3A345B369AB09863E24248A
                                                                                                                                                                                                                                        SHA-256:38C76CEC3C5B6962044D5E9011CBE234C73F7B3AD06F4247F6F69C1456989EE9
                                                                                                                                                                                                                                        SHA-512:611CD9D238FA878385AB5C7C0912D4EE77F6912F162C01B63C32351924C87D516325C96CB19B67520E0D6D827A2787FE9D485D6824091AE0C951989405E55645
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........X3XYiqNbX7Ju7YltUnVXp27R5UDnILf5C8DY968VztQ4=......[.j.qd...Fc@....S....l.V...n..`...Q...xpQ..+.h.J...%azQ.4A\......Y !t.|[.k7.gj......(..:.73.....m...)H.!.5..n.....IsR.../...L.+(..A...=%49..Q...v...?.....V...Y..<..z#...A.at.#.9.0..=.`.U.Y..|.Sb......}T.%76.x^a...=.S}.4..&yM...V.')B...3.. 0.Y.LDOw.0..d.V.n-Mh....n.......A...."....{I...@v!._.HL..?.SI.....gS.DJ.)X.....E_...s.".......@.7.J...2...a.H.R%.h..X.h.ik...\.6..ZA.?K......Ps)RcU..p.%.)<...]Y...E......7.t..y....5sn.8.......H...5.mf"+U.n.S.W.<8..\.H'..s>'!..Z.....*.BH.oC..\.|...%!..w....K.O.`j....H..=..w.]...\t....Z..u.8x...J.....TD.........L.....;gI."..L......x.aM.^..bD.........h..k._./9.v......>S.B..P.JG\.........hG`%.L.(.........Z..%..c..@z.Q..+.K..xT&...."..0u.Z..0U.T..M'..\.E...t.2_.Ph7k.\.yE.B.n)k)..EkL%V.....F).w...a....y....../..s....yW".,5.{........=..~.:....B..o....a.,H.....}.\.....e....[/7Gd'...'|.ia.y..W..[q[..^...'.&.d..p...[dI...,xR..).&.O5.t.......i:g....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1229
                                                                                                                                                                                                                                        Entropy (8bit):7.851939202185799
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:pYTYbfyLblN2ndWF64S0/0+UREzp7dX1CAKahZPJRpeaI+oPLxD:AYbfyPr2ndWF64H/hUREF5FCAdPHI+o5
                                                                                                                                                                                                                                        MD5:9D44CB163B160E65B69B67088765A42B
                                                                                                                                                                                                                                        SHA1:F009B9BA1FF69633B59AE6AA67DF2E2732272A14
                                                                                                                                                                                                                                        SHA-256:6EA029F7109BC5FDF6FEEE7A6BEA259DD99C3A702736E48864543949FDC29396
                                                                                                                                                                                                                                        SHA-512:D9CB235C27924E74B7EAD2C812A2795B120BCA138F8C8ED027619700EB4548E5FDFF03A140725A59EF45449C1EC0130938BE227C3F22620033C5A950CB983203
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XnsQkPYNchg4vSEQpTxb5xp5fbhWaHD0J62pwj+BxZb0=...........E.....(.0^./..3..jx..peR.)......K\...:.W.R.@....-....f..?*l|...dQ_......*bg.[..H.e.$..........5./^e. .u.eT=._... ....5_......*.2....:....'.d.?.:.%..%AF.;T.2xI..V.%.u/......_.....cQ.0.g;...&..9&c.5...^c......&.I....'.<.?....f......4....!;..jG,-*I-../'.h..Z!.y.M..L.f....O.......q.....dYc..N...+._....~%.S,W).s..z....D..,K=.X>...Cr..>.I..k...[..^.n[....`c...68._...Z=.h.U.E.l..X.....z..........<E..Z...G..J..1.2./..X.A ..C..^......x....\..7iH..D.r..Rhmw....!.[.IJ.....}.B...? ..>.t.....g..6......MK/..O+..JK..kC..B|..]...~...O.R.@...mE..C....W.....rw9.e.......}...0....U"..f....7.|..zxO.....U.Y.....~vs..Ge........P.._......S....b.#..'.u7.G...]}.L..B.^......E.5....(..(..f.5..|.U...|.....1.'....I/5.,f.4....gG....a.E5L....c..){.....kz....a....<P.j.e....f..%.R.`..-..SA...AM..dTY.Z....T...b..K.+..)...p...(.Vf.......[..d .H.m[....v.{t.0..p.|I.0O3.D..810...s.=...c..kI.w..;.J...6.tlR.^q%.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1325
                                                                                                                                                                                                                                        Entropy (8bit):7.847805138286425
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:XQ78MVV9uV3tmYJbBzbn4wAfsMPY+sr2ST4yLbCdXRb2d5P+iEmzW7PdkVt:9MV+rmY3zbn4FsMPYv2ST1LbCdgd5Pw+
                                                                                                                                                                                                                                        MD5:49E63978810DBB6E47D140FC6C957E67
                                                                                                                                                                                                                                        SHA1:708145471A4F3A3C032E31D7CC67496DC081B920
                                                                                                                                                                                                                                        SHA-256:A65CB6E7669EBCF1A4180956F9985C60AC46EC464A2418D9CBC20A6EC248137F
                                                                                                                                                                                                                                        SHA-512:179D0CD0DF2EB6CA5AADAA04BE60AC41E6A1716419A17DB4666A49080C064A287727C6133121D1A5131A10A803FF060C40AD1DB01EF0E85755C30357976CC38F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........X4Wa3entj+DzZiNlWDU9C3+VcYTiVy9BaLGhOIi4F/Lo=......l...[fK#S.:.....5.<...=f..Q..q..j...d..~&.....uU0.2.......uj.jF.....E.~..Pr.p9......6....R......t........8j..D.Z...i...`r.^.......4...x.:d..[m...L/'~...-..08][.4I.!.C.4.E.E0.*.k@.R.r...M.@+G.....'fl.(.....g...l.qeK5......k..x.vR.=..`$.#...b...%._.X^O[.B.;.M....a>...r.Da?...^K..t.Cr....b.dlI0.{..O./..\.......|.DM....WE....xB.a.`v..%.'...X..~H.;2.j..i..y.*.&cG.......7R..w.|,>...^+G.....OE..d. ....f:..g.c..7.'....v...n..A.............."k.d.S.y_.4..gR,.EL.1..... ..T,.h..#....F....!p..k....pT....=.2.........d.'....w.zz.s......*N9NU?].(........H..\..9.3/.(....q..m.P..O~Z)...}..Ag..>..%.. q.d@U...3..F..6........D.".M..(.6..%.....^.vB...~p.LE..z...T\..D..Z=....7..Ot*"....K.SPM....,W.+..23......!..9.k...M...._*TPqh/hW.T...HV...?....1#y$k.6l.a.H.......5..j_:.$6.i.8/)z.-.v.A...t.`...E?.1...V{....$~.B.T y..[.qew.+..L}.....v.Y.v..6..l.....G..4...-.....B.f...c...Q.....wdD7..,9..Sz.i.OJ.,f..G.u
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2989
                                                                                                                                                                                                                                        Entropy (8bit):7.940378028288673
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:PMnyzyNcSiF0eYyeOxPt4eWW87TpbV/2jMs0wV/rVeC1pF76XomKRpN54:Pm7i2yeOxlKzRc10M/rVXt7CKY
                                                                                                                                                                                                                                        MD5:7AAC79993A8828685581E4A03AB5FA19
                                                                                                                                                                                                                                        SHA1:3C8F0E726BEB963BF9C34EFD1D9D1A03A1E890AB
                                                                                                                                                                                                                                        SHA-256:80851200C783B8666FD67B877114E7201092CA4F8E223E11E2A2EF43C225F089
                                                                                                                                                                                                                                        SHA-512:871DD1468F058C5CD081B6BF45644FCF81AC3C6E8BDE192FBA1B3208F4586DDA42073D8CD02EA48CAA7A39753B8BF5F6FF1459FD9D775B3A7ED8E7E446A513F1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XK+f/L8amqwW3SjxRTxB5t8RDX1m61eF5AO8+eU609F0=.....-.]C...............m.;...=......B.%.x#..x]..v...}.8.e-].m.IDz$a...:.....W.Zua.A2f..E.K.w..........i/+..,...c...P 0..4...gP}\..<....d....%AE..9..n..d. .4..Hh43..u....f+.w....>...w.{..x#g..s\.&_...9.).hyP.1...c..?....TVX.y.HP.;. ...{H.+..N.\X..uU. X.^+3..."Pp.*_v.U.v..."=.N}.^Wp4.X.W..C4...P..8..X..~..{.gs.YV..i4j.e..........\uLOs.KR...lq{.#.....v.....+.N^..^.....~.U..A..E...o.<+v.VBW.u#1..I|.b...T.sb.1..e..{...0..?O.?...y.&.77...N.....9.pQ.0r......WN-.O.@n34Bsi.o.......".kg.D..!..$......~\(.W.>..(<*...9..S...j.sZ.Hs.>.Q..".#..^...Dc=S=._"'..yZH...6./..TU.E..?........T......z...s......cv..X0tg.1.2Mb....2.e..5^.V...\U...)........"..pm.6.3.a........{...F.J.M....f|.j'9..4.I.kq..+.VQg.a.....m.....A.D.f+j.n,F*u....,w.r..>\@..b....m.S.q.p:(..3..^d.Q_.TX...Q..."q.w..G.... r.g..=....L..E..CaM....G..&.j..E...*.1kCE.m.G.T.......)..8.....vx....s....".3F.......}|...mY........].L..:r.......7
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3261
                                                                                                                                                                                                                                        Entropy (8bit):7.938980595453516
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:X+Ui12KkgQtfXHJ+Vt1p4RO1L7Sze4Hve3h:XS1cftfyE01L7Sze4HGR
                                                                                                                                                                                                                                        MD5:94F17BE5080D545AE330F512A36FA936
                                                                                                                                                                                                                                        SHA1:79198AFBD5922EBA4AA3379CDD21A568EA9C12ED
                                                                                                                                                                                                                                        SHA-256:2FD5FA28C77999BD44772612E413F5C38E5CBEFF3337D914C480D73417E48388
                                                                                                                                                                                                                                        SHA-512:7DC9276F48798962ACABCAC3422CB430FD1C12FEC02592CA8FE8A7370CF33C7B23C804DA7B5C27EAFB8074298CA9616044EB4F95A28F0451B4B6E3DCBC66FFD6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........X4QR+x+tIDYcrjQWaCbC/kr98sLdVw8J3QCr+MLdr0vs=.....2.N.e...*XY.i..(&...._.#.).s.7..k..........?.A....e..~w.. ...b&#......5.....WDui.....n.X.q.!..l7,7T..!.Q4.S.>.J...o.....G...U4...9.h*d...<Q-...u.l.!..&.......i.Lz.~}:...fFB................D.#v[~..4..U~7roS8.W.j..U.....%&...9..O.u.)C...MC.Fg..hx...Y..YLS....vOZ7y8...L.f.....tc.a..z.....z=!O...)1.:.,v...J./#..1P.bIA;\.=E.. ...1.[G/.!_..%..:smH...6........Y....q.F.AC]...a....=.?0.u..0E....H.7Zx RW]s......*;.......gt.^...mD..KV.c.\.lk.{..5.r..|.'.^.RK\..T.&.T......@..=..G.I5........[.....Q..?9..W........S|.N$....s..(...R.x..jN.#Y].v?S...a...&G..x.{..eB."...\...PX....M.E...#.._Vr.@.Sl.@....K'......)30..S.1.{Tr.+Q.....M..M.c@.....E..H.&:3...3&P...V.....77.@...2.......8y...9..d.&.C......*3..h...1Z.6..C..V.o.j...)8.....a.|.&}..s...SI.K....~.,..b..8@P....{....ya....c6Y..r%L6..*.&g......(0$%.*...c.].^..h.K...F..C.g}..C..a.Y.>.e].Q ...izL...SbB.d4.....,...Lh..|.}.:.A.YJv...!..G1..CxJ...=...MO..Yj
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1133
                                                                                                                                                                                                                                        Entropy (8bit):7.80316676941003
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:R922FNYNiIm4gRYLwgPnZSF8HAbnpAWGGnMTxTDA5uV/KiXVh:f22FNYs666TsFMAbnpAWG59DA5uhKiXL
                                                                                                                                                                                                                                        MD5:2B6AF30D6F1FBE605E70AC7D2C0EB77D
                                                                                                                                                                                                                                        SHA1:FA92C26437960E7032BC158D75F4911715834DFF
                                                                                                                                                                                                                                        SHA-256:41FFB24D41FA42B4CBCA619290F1F4E2AEC50E252E9C66BE622050564C9EFC1E
                                                                                                                                                                                                                                        SHA-512:50F5DA8118B32B0E0D2EEA37C0B92DDA735A99F21D2F06F230F279C9A8D740C4418E55FD33CB88CB375139DA86C4568C8084B8DBAD1B01D5411340BE54BDDB86
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XeLyIOLJtPmyblcggpTdC0lpqVVxO3Msfw755liiuHko=............Lc:...r.~W.=..t..."S..-.Q_...k}7Y..JT5...../....z..r:.7..l..i./M$F.l.....$m.i%.>.z. .r{$.....:....J@$.K[...1..:m....|$..#|....@R..OyI..2f.'$l..4...4..H.=.0...Li.^..L.],.ln.Z..HX....-..&..&..m.....5...{....m...5'...F...|p'O..em+.-..k.6FF.........J.*.n...|w.*.h.1?..H*........s.S..M>[..!.9g.%.%6..S..1......Dl.=>....K{.k..Y9.\BM~.E.R.....9..F.~.=..I.m..}.O4.R&...Z.j.....?.....M..Nb.]y#...^i....=..z..-Y.A%;V...].?g..I....o'...4Q].w..2....r....b.#.Fw.i1..:.{!$c...g....^.)."*...S.....F.M2..X..A. ...o..3L=F+?V4Qw,......J..j.=$...;`y...:...3.a...D..HD...8..R...muS.UJ\q......./..o.".......V<.up...Jnc.....w....#.\....-2.S>Y..S.....I+a.Z...W.6.s#..(..ib.&...=FnQD#......*.}z...[....J8X.m...`Zy..~.. J......s<....d..u02.$.....z....E..e....E1.oN.n{g....!.e$....g@..h..f....mAH.Q...-..(2y~c....W......^..1q+W....#"..y..je.H_..>....J}.G.[...........]n%..<(..7....$q.\.....[0.y..2=.L.1.a.B..q....... .o.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1085
                                                                                                                                                                                                                                        Entropy (8bit):7.79533298691591
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:BhfmubVg2tFBgQjXLdiZevu6knDQ+S5wWK3iOUnw7Yl/UJ:B53phnBtjpee6DfivIUnw7Yl/k
                                                                                                                                                                                                                                        MD5:22266DF3219605AB8BD119FECD580309
                                                                                                                                                                                                                                        SHA1:F4F18EF1D117ED6C45AC3AB8AA461A6DEAFE274D
                                                                                                                                                                                                                                        SHA-256:56873DE5D5A2505EBBA8B89571E250EC9570E6DD79F3B05882310466ABCC2364
                                                                                                                                                                                                                                        SHA-512:F654230D4A23C81154666FF2D48FE0073F0A3656394B7379E9616EA7EC4DEFD356DABB8189F21AD5F86A6FE63F0C0D3F80E00EF64B9A1ACB232B9626DDF61101
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XHHhpO9l20NAuw8LeNZuCilLqsUC8wlUMVaQoeig7B0Y=......P...O.N.xK.#...j...Y...Xy;.......u(..8hk.....tW....z..c.4e.j''TM.wQ"..{.....vzs...9..U.......N.(.&..\...H.;>...B.TO.L..........}....._..[../.+fA.c..=#`.K6.uM...F@,....`.%.....|.L..V..Z.+$Q...U......w.'.3...jh.z.!.@p@Y..1..^G...4...^-.9....fl./(...r......<. .s[..7.4O=<..e......V.>6J.Q...Z...|...x.lLY>b..9\.Lt.7']e......h..t.{..V.P.......&..W..5.j._.:Z.u......N..Q57....a...}".W.*+k..E..D......}......i.v$Nk.m..vN.@.$..^.}....q....p.]#..:x.^.^P...J...|.......%..8..P...c.g.3.....n.<.2.0....g&<y=,..@.......Ytm..`.0](/.O.N.$t.j.".j3......_.....(.'..!'.V7i..9.+I.(3.z.n..^ .......J...YF..-...../..n(......?;...&...k.f..Dt.j^.6M...W.4.Ly.D.!.b.0Z..#...O.........P_.e3..|..t..e......z...`...u+.x6.xi^.8...W..).:....ldi7.l......l..=.FG..FR6......M.U,.3B.......Zk9A....L.k..:.js+...SsHq...g.BTq..eb..W....K...j.I8..b:..A.K....E(5.E?z.....$.A.q.?K;~.)..z^9.7c.V.74...6...6.[...L...g...r....wF..Fo....>B....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):621
                                                                                                                                                                                                                                        Entropy (8bit):7.660484688779101
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:ZuDliP4Q4JlM+nm/1IQ2oSjSoozHabyma6ifdcUTIAzcOkoflp4B:ZKiwTJlMYm9IQ2oSj4HdbT1gdofEB
                                                                                                                                                                                                                                        MD5:53523BC50BF1AA0FDA66ACD51A7C7278
                                                                                                                                                                                                                                        SHA1:417D5C59503CCBB38C588F880F26ED07EEF066A3
                                                                                                                                                                                                                                        SHA-256:CCB1640FF5205721C015A06787C54205EA023627B7A5A8BFD630A034A6E7AE4F
                                                                                                                                                                                                                                        SHA-512:5016AC581DFA670041E8CCE1D064A84170B7990FEFEE8B497F210FB3CD606DC63EB809989E9835EF59FEF4F9BEBFD78F3F99F0D906199728E047709F2701DC99
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XZJDXKgH7YpiHhE+y+6eLKj+IISTDh9mr68avsfdL33s=........x(zqY.ii..~.}.........O..S.....sM.1.nX`P.e.RkeW..Q9.4K..0.tb2M...7Jx..'k.i&.K...'..8.IH.5H.....%.$..NS.S.T0.f..BA..;A.\.).f)..Y...4.....S.......)dM.$.|..\rR/.[0....>/W.=(N.3`..m...t>.K..u.,...$.$.....a.@.....:.g.-.\....B..Y._.n..T-.....]h.........88...f[X.......W..).L.W....G.EM..u%L.._`.....~4.K.~.t...3|Yan....y...Jo?E.W.....R...,.._..v..1..d.c.&w.c....S_).y.d...B"0...c..4.4.s..8.m..H...a..cI..G.\...Ys.*.'.a.o..S.1....g.<..k...;..m..E.,t..-.?J....i_...$*..^..&.....|Ij..i..j...M..[.......M.-.V.l...gL..Q.....Ki....g...c.[\...Fb..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1373
                                                                                                                                                                                                                                        Entropy (8bit):7.8676790701869574
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:KOEFjvQdJP85IdmnfNQcXUMo7Y+QI3XyymErB5Uk8OCapU/Oami/yUSQwGicvB6N:4FDQdm5IMfirVBHvtrB5UN8q/nawiWBi
                                                                                                                                                                                                                                        MD5:126613C8A3F2BB92754196B61D0D98F6
                                                                                                                                                                                                                                        SHA1:64F0BD8443FF59EBF492407D7B1ECEC81C796400
                                                                                                                                                                                                                                        SHA-256:57BC1A36D0CD6D1E13B0E267C64503424575BB5D2EA35B9DD48D9A6FC00CFECD
                                                                                                                                                                                                                                        SHA-512:14516178DD1F6265E395049144A4A00C99556AFAC964D349ED6277445FB3DDBAF21C01B6B5E35A87A4C2611449AEB79AC57DD0C81B9776764EE5C07B9223E431
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........X12ByJZ/t8emgM6CKw/F9Ym6yPmu/F5/59+36LB3bBxQ=........~.y.D...(...(Q?h>.&...$.6.v.Q.8.x..T...3A....B.%bW....4../..2.Z...k..S.4*..X=o.7.........C>o........m.ij. ..5b.}.d..ap.O.Yw.....b.?}^..`....Rh\h..5.c.....0.._..../.......V.......J....7...l.|.l. &....O.w..C..K*...8.i..*..m.T.w.&...?a...Y.^.]Z.C....x]..*....,...Z....u.,O.~...\YwD.P8..]`...~f..n..#...q..N...'j...o.s.g..........;.......T.x.odN..B...--!.l.@.:.6E@yy0......7.E...C.[......8l.z.Tm5.....O..2-.o./1..c.+.Z0A.M.../.fb...$N,......=_....Q.fm.H..K........l.....*IY...&!.....ZY...{.....X......._z.N^.F^J.Wi.4....n+2B..0W...:8|..H^V..v..8..(.....%...+.J#...\..U'?.R\..ms.p........m.-....j.C.Gyu..Z...A...e.u..F..1^Xq.U6..j..|.r..hl.v...3.s.+.X..|.O.<W...Z..g.......+...D...-a.\[.{.N"....Y...J.h....k..tR.5..C.A&v.6X.....?....$..y....y5.YB5..3...^'.....u...+......M..4..=d...9..>2,....... .~...q.2..Bc....F..q.L...d.Y.ltD....'".#......@...:..-...l=.......QH...B!B.n.`../@3.o.i....&.<c. .v...W.:...t.w
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1613
                                                                                                                                                                                                                                        Entropy (8bit):7.883758117478562
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:9XJ3X/myGDao6OpDsppXEqCZjRyFxVPxSuTFkk4g36pK/G:9XJ3XlSD6OpDs6RyBPxbk/gKL
                                                                                                                                                                                                                                        MD5:6B2EF2B60AE910EBED3C7F0644A2286B
                                                                                                                                                                                                                                        SHA1:C9533D339CAFE9C7858F45774CC2BFB81434415D
                                                                                                                                                                                                                                        SHA-256:4FBD663572C005C7E9F134786388520E5043E43D92D26D1564ED941C43E3D13A
                                                                                                                                                                                                                                        SHA-512:E2E0A470FC8DE3E0AC57639DC98FD3D7AB7CE87A491DCA2782FF6FFA853CD50C74FA51F1535FF4419F45BE0820757D37E2BB6077B57FD77D34111351BAC95F7F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XAdyUoBOWQcI7eI3CA0sG8AI/y7+rsLb70OvX6maziCo=......O.t.[E6.....-?....;..f............/......2..X#-...-u-.h..H...'..,$#\..4...K...4.r6.A...j.h.....'.t..Y...6Vp.....$..0E....]I.e.Z..-.....~/.D.. d;.....q.@.....4..]X.;..C]....~#j..G.1..'......r>V.,....[..6a.@$!.gJ.+?KP...;YP..:+..18p............IdH.@(.L..n...H...ZO....Z.]..q..m/..^.......L+O.1..y..[W..m..^..Z.zBa..t..R`.k..^...x?..P...f...........@.;.u..W.4.QTr....d+u..1{.3....'.:...&*~Y....A..>b ...SUuG.E...;e..~"N8....I.XT...]..F.=...L>...I-.X..H.;N.j.D".(?.55..>F.t~........ry......2.4.%.`a.4..7_.6....r...\....!.,....{-.1.X|s.K.."...Y[......?...Q..f.R.2.@@aj@.......=^..@,K..rV..S.4..Is.{.....L.........,.......F;.b...1....uL.zE...V.1Z.&..s%.......3@..y..l|Iee.H..#..2[...).&......^(..KwI.z..:...,....g.!.IA..0An.*.a&.3q.@....~CC5L.,..`#PQ.Mh....V.n..J...Y..[.hV.....6|(.g....d^..a.)....!.....L.5bN..&'.mGg....Wo.2K6..J.)....9w.T|%oG.z}...;8....m7.kfoG..`..<...+...Pg......B....X.s.SP.....S. `..t;
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3389
                                                                                                                                                                                                                                        Entropy (8bit):7.942384244913047
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:uCvfcLTRm3p4cBfpQG+IFyszuHSlgtR66gagX:uA6oicBRQ3QuHSlgL6fX
                                                                                                                                                                                                                                        MD5:35737397ED0B9FEFC05F011796CE4548
                                                                                                                                                                                                                                        SHA1:4E5E3AB3E03041D920FEFE952BC0F68C1F804812
                                                                                                                                                                                                                                        SHA-256:615BD6E46A63663E2B87D3A6B73F9A767EC48BD271444B3AAAEF3DC6DB06F01B
                                                                                                                                                                                                                                        SHA-512:B2B48FC2E7578248535DD188CC206C430731EF89F5B92D97252B56F6664569EE12FD143E32A0CC871C444BC0E3BB5F3A458542DE55E54DF995FB811B4ED75A8A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........XP7EHImuNL5bsP4kklKIprl5ZxsJAZtjHcGLHXa+VyWc=.....4E.N..B.....8..^..W..../....D......uk....R..C.^q....t..d...U.-MC..Z.{.a..^.\..NRD..~O<..;.0..a.$S.....q.&.s=.x...lHWr.._.v@..o...x...5..z..[.(..U........B.. ..Ee...).<..<{P.J.u.3k@.r8p.....{3........$/.[ZT.BO...m?D....o.RP7..r.m;\.B....Z.4.t9x.,!u.ce..l...!...iy.uc.i;b..?'......V.p.NS.:.._Tn................kAB#f.....U.......q.j4HQ...0\n...K...7....j.cf..(...8..{N.. ..`..........n9=....U.....v....4..L.......C..^iF..L.=B....7.+...8.....]:......./.j`r.N....2...}>....3..._...TJEBM..9.*...8..Y.........s. ..^...i..|...H..>2.Xw0u...%..o2}..2M..U..........A..2Tpd..p&....\.|4}.65...m......nv/o:.7.O..{*.kX.....<....A..8...\....a4G.}O.I...(\.o..|.4.0.].(.^R.C:C8..v...at_._....[4./....k....f."r`.B..=o.[...K'.C..R.*.y..^....\^..a.....|Q...X.Q...V..3@|.,.......j....7.X.J..).......$.a....ds..|..,~E.+5.Y.~...&...d..(.3u..R...M.RD9/.8'..G......"........>F)j.^.X....wt.B.8..d$`...... ....7.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                        Entropy (8bit):7.378199084159308
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:rLRQ1d2yRvwnV6tWSk6nLpDqetV7k90uxja+ogknjUWRGgO0ddZT6RlCSQro4FRx:BSRonV6t7pDqus0u+nGP8mJQro4FRXMw
                                                                                                                                                                                                                                        MD5:0FE9A656EE428C026DD44BB41DEDB612
                                                                                                                                                                                                                                        SHA1:5C30D11BB24F963BF714BD0F1F819E4C7FACC60D
                                                                                                                                                                                                                                        SHA-256:572C832479CD246B28939BBFE9B43524BE12C9940DB56F221CDBE75C14C488F9
                                                                                                                                                                                                                                        SHA-512:3D219B4BB9B66C32C50C62B1439CF4E115C7330B44C9ACB699C9F42AE9E95781F026F14E03293AE2FB832C69B713B3071D1773BF07061247F7DAA1062E84BE6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........Xum78ZdhgdprThqerDXyYcc5Gj1xppp0C1N4WnGmyd+U=......u..._....z..{]^).jCE..B..E9=.....f...P.}..b\....{...n.@...l ....r.2....p..S...Go.ErX......H..x.^$\.......d..j..F.).G.|`y\F..Z..v..}..BW.7.^b....w"+S....g...A...L..E....Y....2...Edn{.jQ]..y.......K...1...h.;.C.N......$..|..+.J.....l.f..M/[...L..nJ.M....J/."O{...Nn....)3?..O..b.pej.|%...O.pd. .h6.{}q.sT...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                                                        Entropy (8bit):4.019797536844534
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:sLollttz6sjlGXU2tkn:qolXtWswXU2tkn
                                                                                                                                                                                                                                        MD5:90881C9C26F29FCA29815A08BA858544
                                                                                                                                                                                                                                        SHA1:06FEE974987B91D82C2839A4BB12991FA99E1BDD
                                                                                                                                                                                                                                        SHA-256:A2CA52E34B6138624AC2DD20349CDE28482143B837DB40A7F0FBDA023077C26A
                                                                                                                                                                                                                                        SHA-512:15F7F8197B4FC46C4C5C2570FB1F6DD73CB125F9EE53DFA67F5A0D944543C5347BDAB5CCE95E91DD6C948C9023E23C7F9D76CFF990E623178C92F8D49150A625
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...n'................_mts_schema_descriptor...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):285
                                                                                                                                                                                                                                        Entropy (8bit):5.27333833717842
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FKy1e7Eq1wknaZ5P49h9p8x2KLlvK0RfAVq2PwknaZ5P49h9pKIFUv:B1eA1rHPY9p8VLCvYrHPY9pTFUv
                                                                                                                                                                                                                                        MD5:27FF2920B2360AD2758922777796DB3D
                                                                                                                                                                                                                                        SHA1:905C6CAA995330E63BA35C5C658325B0CD0B83D0
                                                                                                                                                                                                                                        SHA-256:78B9BD9C582147F38EB195B5D595AFA4C0BD75C9DA89D982F8140C21049A262D
                                                                                                                                                                                                                                        SHA-512:9D35868A5DD018ADF5D1643EB3EDEC832132276F3A54132BFB92D9CB10CF673D487D94D0F8757FEF698B621EF3D42F8164333C7BE75BC8699453E49FFFF3148A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:36:59.246 1440 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Sync Data\LevelDB since it was missing..2024/03/29-19:36:59.425 1440 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Sync Data\LevelDB/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):86
                                                                                                                                                                                                                                        Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQan:YQ3Kq9X0dMgAEwjM
                                                                                                                                                                                                                                        MD5:961E3604F228B0D10541EBF921500C86
                                                                                                                                                                                                                                        SHA1:6E00570D9F78D9CFEBE67D4DA5EFE546543949A7
                                                                                                                                                                                                                                        SHA-256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
                                                                                                                                                                                                                                        SHA-512:535F930AFD2EF50282715C7E48859CC2D7B354FF4E6C156B94D5A2815F589B33189FFEDFCAF4456525283E993087F9F560D84CFCF497D189AB8101510A09C472
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":0}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):131072
                                                                                                                                                                                                                                        Entropy (8bit):0.0033616753448762224
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:ImtVug9L/vt:IiVugdt
                                                                                                                                                                                                                                        MD5:FAED7A2B1F78FD71FA7FE0316543CCFF
                                                                                                                                                                                                                                        SHA1:90D2C5FF64B90061C78F8D788678A5D2145FC241
                                                                                                                                                                                                                                        SHA-256:80C439555AB59A068BA02720FC82922DBEEC5424D3508C70018594753FEE1A34
                                                                                                                                                                                                                                        SHA-512:9A3FDF4B07E06F48AC8805709B772060682015EEEE584BA80737A810D346204E0F9F9B82EB6A55DBC6956A030CD4B2D209170EF848BC6671D6959D35F492D8CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:VLnk.....?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3043002, page size 2048, file counter 2, database pages 64, cookie 0x27, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):131072
                                                                                                                                                                                                                                        Entropy (8bit):0.8743959944072733
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:VPiZI1MTb7RmDDK8LDn2XyRANkbMIwe/st7c:LMTb7RmDDKaDnSyRWkbMIwe/st7c
                                                                                                                                                                                                                                        MD5:B0481CC05180FBDFC83FCB8C45C839E6
                                                                                                                                                                                                                                        SHA1:D8BB688741E2BC86FDC87A6565953C588D58914B
                                                                                                                                                                                                                                        SHA-256:5263AA758B80F6F4AB3D3912E551ADC6FCC74C17E45A1555BC60C06C3C3EBCDF
                                                                                                                                                                                                                                        SHA-512:198B08638F8D2F063ABF0EB2C339C54EAEC3E6605C663F226C3B476D09E7B1DE384C1CC001414F7B7B8ED55EDDCC39AA5772235C84E2A86BD6D25835710EF2B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......@...........'......................................................n............?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3043002, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                        Entropy (8bit):0.649293158231242
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:l7doKsKuKZKlZNmu46yj09F0qNUMUfrUreUpgPr:pZT0nzEQUMUDUreUk
                                                                                                                                                                                                                                        MD5:C064BB8F88E734DA1F6AD8C9AA64E719
                                                                                                                                                                                                                                        SHA1:7C7384D67A4B0EA778498562C99A83D0AFF8677C
                                                                                                                                                                                                                                        SHA-256:EC4F40F77614A7DB13DC295CE1D14494B4F6C2ED5CDB8B22BB043EF55A1CFCF6
                                                                                                                                                                                                                                        SHA-512:09EA8EFE1AEE45024501F45551BB93EE74BBEB493993B55027AE93F025AA496AC56A9BC8FAA518F1A25C720FD46670F767AF341FEC12C201E29777C6EBCC780D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................n.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8720
                                                                                                                                                                                                                                        Entropy (8bit):0.6068160554499012
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:IAkL/KjeHNdBGWV6v869G1+qngirUMUEZ:ILL/yeHFZS8p+qNUMUEZ
                                                                                                                                                                                                                                        MD5:5773ACA42B151C5EC20DC4BFC2E02508
                                                                                                                                                                                                                                        SHA1:D33722631007A62D5A78F408B6A4BAB03CC8E003
                                                                                                                                                                                                                                        SHA-256:CF8A993875F32296F6D52AEF7BB8AAE88F79BE53B59D2D940694B5E474BEC270
                                                                                                                                                                                                                                        SHA-512:83114C1E55A51654FD53FF5D7FC2E9DFE4F52B659608ED89837C0F3CB251340DCD2ACF53A4C00E7D606112A7BBF6F90AAC0343B5DDFDFDC8BA625C688A3ECCC4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:............P..P........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):150892
                                                                                                                                                                                                                                        Entropy (8bit):5.640753139543471
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:y6JtGcZey7uFIGk/hmLcjGm1KnwCZq3NYayJr:z9Zpi6eZqdC
                                                                                                                                                                                                                                        MD5:295DDE5DBD425CFB8DF1478E29420EA1
                                                                                                                                                                                                                                        SHA1:1FB7E9965901359DF74BCBE17D195F3B82CFF545
                                                                                                                                                                                                                                        SHA-256:6F40885F31704A8BB06367A036366FC87BCD7A3CA116BDAE215EB9C02EDAE53C
                                                                                                                                                                                                                                        SHA-512:EE12600B3131D70BA09BD38187D5D8958B3904A00370DE8A935FFD7EC77915B3E5300A5EFB2E500344D88F9DAE53AC97812BBD5AC4618395D52B06F106E76FED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"adblocker":{"whitelist_initialized":true,"whitelist_version":6},"bookmarks":{"partners":{"participating_user":true}},"extensions":{"opsettings":{"aaaheibinlhdehphhplbjalhlcilbama":{"blacklist_state":1},"aaipilfmheplbcghignccoiiebekkdhe":{"blacklist_state":1},"ablgnpngfaaficpckehadaljnjgjkhbi":{"blacklist_state":1},"acdfdofofabmipgcolilkfhnpoclgpdd":{"blacklist_state":1},"acdffiidghhgjhcmdefcgegamggnpbbo":{"blacklist_state":1},"achhckalphdlhbnohjonneffefbmaddi":{"blacklist_state":1},"acklnhgjphbhhomkneonohbjnbmkclfb":{"blacklist_state":1},"adbjdnocafdjnliogmcbgoocaclkibma":{"blacklist_state":1},"adikhbfjdbjkhelbdnffogkobkekkkej":{"blacklist_state":1},"aelmefcddnelhophneodelaokjogeemi":{"ack_external":true,"active_permissions":{"api":["contextMenus","identity","settingsPrivate","tabs","statsPrivate","palette","feedbackPopupPrivate"],"explicit_host":["\u003Call_urls>","chrome://favicon/*"],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flag
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9926
                                                                                                                                                                                                                                        Entropy (8bit):5.024122652298393
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BIFMX3fXR+FOfqCIQCkB6PXB76yIsnVI40MYzAJE:BIFMfXaqFjCkBMC40uE
                                                                                                                                                                                                                                        MD5:3DEE7857C61E91EC3D90572E2B86C27A
                                                                                                                                                                                                                                        SHA1:E3651C34D6C38975F6D41A722710BD0BE8D3E8DC
                                                                                                                                                                                                                                        SHA-256:C5AFB2E65E8FBD60CBC487C945252FD4DDECD4331584217E6BA8C534E4A669A0
                                                                                                                                                                                                                                        SHA-512:F646F9806AE9EE7DCA386781CBC4A0A690CFC6863D10537EE52F03FA1C6B696BB06BEFDBB6DCEEDC34F489744B32D660F99BCB6A5413C026EF4F42905C20716A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":121},"autofill":{"last_version_deduped":121},"bookmarks":{"trash_cleaner":{"migration_applied":true}},"browser":{"window_placement":{"height":738,"left":160,"maximized":false,"top":123,"width":960}},"chars":{"next_check":"13356211079182905"},"consent_flow":{"consent_given":false},"default_search_provider":{"synced_guid":"FF57F01A-0718-44B7-8A1F-8B15BC33A50B"},"dips_timer_last_update":"13356211019588100","domain_diversity":{"last_reporting_timestamp":"13356211021364234"},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_opera_version":"121.0.6167.186","pinned_extensions":["igpdmclhhlcpoindmhkhillbfhdgoegm","gojhcdgcpbpfigcaejpfhfegekdgiblk"]},"freedom":{"proxy_switcher":{"automatic_connection_update_applied":true,"forbidden":false,"stat_badge_state":"off"}},"gcm":{"product_category_for_subtypes":"com.operagx.windows"},"gx":
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (398)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):446
                                                                                                                                                                                                                                        Entropy (8bit):5.25130278560009
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:juF1XAMjELUA+S856A3dFrduRt8fpAsGUvw6fSe/:S1wMjjA+PhuRn+vw0SC
                                                                                                                                                                                                                                        MD5:D0298AD699964A5E1735A5324D0E5D45
                                                                                                                                                                                                                                        SHA1:7BC066BDEBD34489C22F33DD08B5A558D35BD9C5
                                                                                                                                                                                                                                        SHA-256:567083F0D2CFCFD652274558E9A9816EC82F0D2DEB03F5A440E2015FAE5DE3E1
                                                                                                                                                                                                                                        SHA-512:2F248A3C495B7DE82864176C9F10235E72354705FAFD7A521B06B4ECC38FE0A10EF354A0D5B50E3D2076C82A6519F148C44A246B60C534527C8F8645B6D44305
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// oJKm8MQ2e/IboD+3xfNe7rPnwMyKXDibftLJAMrCjj8=.{"Extensions":{"ActiveWebstoreExtensionsInfo":{},"TotalCount":0},"Features":{"RemotelyEnabled":[],"UserDecisions":{}},"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                                                                        Entropy (8bit):5.352115429591286
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:jKI4v0qUg8QQEzrtBAqGEAddFV9jduRtWEOfpAZfW9q9UvwZilcezSe/:jKI4v0qUg856A3dFrduRt8fpAsGUvw61
                                                                                                                                                                                                                                        MD5:8ACA7A3AD6EB25EE5E5F228C9A7297E0
                                                                                                                                                                                                                                        SHA1:A1EF8F419BB55B5286C638B6C3E8A72013B0B271
                                                                                                                                                                                                                                        SHA-256:F3CD2E32623CC6C6A479F9432FBBC88470D7621A32B402558FBAAD2174DED177
                                                                                                                                                                                                                                        SHA-512:29B400E871E1EF27FDD915A29C1F12AF247D3A87F28EC15EE6F8F1183F73E88084586F91AC96CD7269FCB8A37124D24FA5A2D8E96D1B2F08C9E43629EE46AACF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// uo35BUNE7CqTZ/W/G32MJsVjJcX7TW272lQ6BLuT17Q=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):22661
                                                                                                                                                                                                                                        Entropy (8bit):7.990477575096548
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:384:/BvNfE8lh3ihOvh2zfGUvj0xSDEpNnVfcOJpxFodKDMwxAFzdnRSVm:5pXlh1SeUYEDEpNn9xdCRsKzdROm
                                                                                                                                                                                                                                        MD5:A582CDABF4E80B0889E8221B347C601C
                                                                                                                                                                                                                                        SHA1:1FA228166B0DB7B08E97DFE57EA45D5027384820
                                                                                                                                                                                                                                        SHA-256:B94CC4B1EDFD5A8D95C9A1091B07AFB36BBF89F2A164026423845814C8BBE2C0
                                                                                                                                                                                                                                        SHA-512:E4F51C930597C0A55029A4AA6856441B9A9A3BE48870B3377CB81A62C1794892249D45E613C694916824F7AD1EE40AD0BBD080472F370D5D28D01B2124F90B99
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:*SPO*.&....rO..:....I~.P. .S..Ir$.x.-...q....%.0..o<...T..h.$.h=jW..{.0.^e.N...._.....O3&izO..........x.j,...J.Y!Td9..:[..^........zSD.....lD. ..#&..K.d..3...\..O..B.F.Z...+S..6W$.A.d\.^.L.!..JOJw.....L .1f.. ..=,o...ry.p....].,..Y...II.j.K.d.....GU..Q.d.n..j.......l..z..[i6O.J.-.8.$.Z..&......'+.w...9^BH..$..!...c-.q...F.fN.!...P./......."H.M..(.e.2N}..H.e....'.z.p}.P.a.~..i.h3...\..c..pi.=[...w.sH..!.?.k.....I.......3..YR.qF..|.?.478..d~/.^....o.........z.^..C.3d:Rz.......I.u.&5a.w..$:.0..y+tG<..m_>...8+.5.z].&'.@...H.S.r.......y..d..F.<..=...Y...r...8.c..TT.E..`....hu.h[lQK....1...7.I.u.v.6..r..s.R`..t26.m..0...b."N..7......W.h.:Nz..;.u......5.k..P6........\...v..(^...>/.z..........,.r-.Oh.^..Q+$..X.<M|.".......zTS..T..u.N..v..c)C.'.$..j%......."DZm...K...0.jw9..[.K7.GA.3Z....'..M.C..b.tX.o..)..M.1.?...&......@.D.~{.=b.up..8...@=.L6.F.....Z........4T....s.+w.....w..+V."..gyc......;an..U..+.B.h....M..P...*.Pn=)0$.0Q[..YA...{..lI..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (373)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):421
                                                                                                                                                                                                                                        Entropy (8bit):5.566249505420101
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:jOPop0ZbzacayhQ5pXYDvLDzeaWL39VK/kRBL12/l0TVmVK/kRBLUxGXtHiiK/YD:jmogzacayh8U7839WYz8YYaG9HiLadv
                                                                                                                                                                                                                                        MD5:EAA98470BFB433015CF3731094EBB006
                                                                                                                                                                                                                                        SHA1:C3082912F07B63E50F182B97BB8F69C68AEAE3E8
                                                                                                                                                                                                                                        SHA-256:C8BF13D57BD9D6F2FBF5785687363DEDB7BA3D6EB915EFEFAA761B0D94384B64
                                                                                                                                                                                                                                        SHA-512:3C20D85F271B8584334E4559C16C4BBFC63443E432CE6E0F61177677BD36BE14EFA2F23A3F509E4AAFC4D35D5EEE18145A35A62AADE9616559106877E4F9BF7F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// lMVLAC8JXMq5TEm+MA0eheAzlEI10uOnM99mLLj5+rg=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","UI":{"SpeedDial":{"Actions":{"https://www.instant-gaming.com/":{"mmIqHxHWN2a8lgOT1ekqz9Eu8BD12EOsXv8xLUW99AY=":{"Impression":1}},"https://www.twitch.tv/":{"gx_twitch":{"Impression":1}},"https://www.youtube.com/":{"gx_youtube":{"Impression":1}}}}},"Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (421)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):469
                                                                                                                                                                                                                                        Entropy (8bit):5.479259506407607
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jVIwsPacayh8UX0AVFnWYN839WYz8YYaG9HiLadv:WwLA0AHa9J8M8
                                                                                                                                                                                                                                        MD5:520131CF7C706FE3FC14E6BED3352C78
                                                                                                                                                                                                                                        SHA1:7650F0E63DFAE687A4731D29F8AF89FA52D564EF
                                                                                                                                                                                                                                        SHA-256:1A1618C8C8470031F203C20F6A1C77AB13CE7FBC7D72043ECE5A648D656B5B3E
                                                                                                                                                                                                                                        SHA-512:E954C14A6D5E3520FAF2820DE7EDC3416DFD66A85B2041CEE47595ABE0AD508DB3C204DA35C658E014912691DEF513627B5A0E06F54465B58C6AEECE80CB0757
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// gsXscSIZamSWxEEJwsx5FREhh3vCATY5x98uOJqFeEw=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","UI":{"SpeedDial":{"Actions":{"https://gx.games/":{"gx_gxc":{"Impression":1}},"https://www.instant-gaming.com/":{"mmIqHxHWN2a8lgOT1ekqz9Eu8BD12EOsXv8xLUW99AY=":{"Impression":1}},"https://www.twitch.tv/":{"gx_twitch":{"Impression":1}},"https://www.youtube.com/":{"gx_youtube":{"Impression":1}}}}},"Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (432)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):480
                                                                                                                                                                                                                                        Entropy (8bit):5.254221382543142
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jKD+DjxLUA+S856A3dFrduRt8fpAsGUvw6fSe/:5jCA+PhuRn+vw0SC
                                                                                                                                                                                                                                        MD5:5024BD4DB5031C39AD185DB53E0AB33B
                                                                                                                                                                                                                                        SHA1:8A4E7162C4F245B73A6CFECA0502C96E6D11C432
                                                                                                                                                                                                                                        SHA-256:5D95905C32F990999F61358B49156188BC846E258E651CE554979AE7CBE6C441
                                                                                                                                                                                                                                        SHA-512:FBADFE48D4EC36E9EB882C3DDE360DBC0777F261AE3F7A60EC8223E0440FF461C8B90AE828CD6993095F6675848D4D9D589613B8A9FDC77C50F5FB30B2B5B8EE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// w494ANSeYkZPeFIPzp0oNQUOdHtD9YXyN7PaFakum9Y=.{"Extensions":{"ActiveExternalExtensionsInfo":{},"ActiveWebstoreExtensionsInfo":{},"TotalCount":0},"Features":{"RemotelyEnabled":[],"UserDecisions":{}},"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1824)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1344708
                                                                                                                                                                                                                                        Entropy (8bit):6.081849998191263
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:idUTvr+x0E4H3CAHkd0OhPVVUCs4dxemFiG7V76d5vQVUCaxU:iKTHhySkuz/G65v1y
                                                                                                                                                                                                                                        MD5:1FB07CF2B20D516ADC1067D9C4C57BB7
                                                                                                                                                                                                                                        SHA1:DA0BFEB9A98B2FDAF422A1B52FFA33ECA0684EA1
                                                                                                                                                                                                                                        SHA-256:294592F92BDDA407A531D81D64B7D141979F7B5B052370C1041430530DB7C481
                                                                                                                                                                                                                                        SHA-512:F4B17E1E60281465A3288E5BDE7C537AC419236A72B680AD533E93CAE81DC8E12221339A737C27257B0A561192F655C70230D818EB0219CCB5E4641B5FF811D8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// DUwgkzpRs2UBZDQI77+cT3P6rFCB1A0dTs323s0P8VwKPNxJg7UC76QDbcCRMySUWu6oS1yzTCguRlUYTcidqpeZdtHOL09/z+luPzIHHqB/vQ9rnmKvNPJpGrBJkKfytTOuw9v8frDeZaeH6r4iB1b3IcxXDVBG/cZiVMvhj0/b9SbAbkgN94GUrDjIArHEo49eBMFcYKuLFjOUmbiRuESFn3Rlx1SFNsPk2GEohrRvsb3Fzh9UH6hwKFUEBxwUWIGMtPpf2rIDmUxAEUigjvrWMiGoDk4x5FdM+p5livY9OVeyVGtcfDm8zZJ3psJ6Uz8cqK1ZhYsebZFUup9rZA==.{. "version": 32,. "partner_id": "std-1",. "user_agent": "std-1",. "search_engines": {. "location": {. "ad": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed_ysrcunow",. "wiki". ],. "speed_dial_index_list": [0]. }. },. "al": {. "other": {. "list": [. "google_com",. "yahoo",. "duckduckgo",. "amazon",. "bing_attributed_ysrcunow",. "wiki". ],. "speed_dial_index_list": [0].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3242
                                                                                                                                                                                                                                        Entropy (8bit):5.595071280524356
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:pSLmuAwMWv1fpYbv+EjY3IQGfbqZuB7SfXDotobwB6UMdzb4pa:pS7UW14+EjahWqZrfXDUYzbh
                                                                                                                                                                                                                                        MD5:000BAC8F8E377563991DC70049AA1EC3
                                                                                                                                                                                                                                        SHA1:830F6F1AF793913B1134900117B1E6605D117A04
                                                                                                                                                                                                                                        SHA-256:F61C48F7976D505351A6AE8716CF9C35466CDF8C6FAA8FAC418F53D68B1AA13C
                                                                                                                                                                                                                                        SHA-512:F1B38BC5241142D3A887705CE9468D8228C23B27F40B5AF11C194B84346D0C53F207E34C5E0F4B5D33FECE95C952C130AE5C97AE3409C34CFC47FA1585487BBB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"ab_testing":{"uid":"ZjM2YzcwYmUtNWFjYi00YjRjLTg4YzAtMDJhNTYwODJkYThj"},"browser":{"remote_flags":"01979299c8cd,13e025f64bd6:disabled,13eeaf851da7,15322f489976,1ad69b007ce5,1c4dddb65bac,1d24dceb937a,278deecb29a1,2c1429a5a72e,3389f6c15eb9,40db6e644d2c:disabled,50796754ffc7,5448a57d6689:disabled,54726ed4401e,56d717ae3ad6,5a28d66c82cd,603cade21cf7,654296fe9d6c,818c3ef12d0b,8511df77ed15,970fe421a344,9ec4e68ae70a:disabled,b2a2a32b832b,b7751444d14a,b9677b166709:disabled,c24103d5839f:disabled,c25d6d8d2719:disabled,c57119eb4723,c9a44eaecc11,cbc43aa3cfb6,ce1c7c17ef6e,d144067b33ec,d4b5093b464f,e2c9ffba8439,e7de6afa38c4,f17eaee53639,f3834d6657d8,f77fe4682650,fc82980101cd","remote_flags_char_requirements":{"818c3ef12d0b":{"forbidden":["5b3eb4a6c335a0659d16d1a189ca155e4441ea14"],"required":["64336fb81a04836eb8108d24fbca3aa3682db0a5"]}},"remote_flags_guid":"ba9ca826-158b-4fe3-bf9b-e96f36e86da7"},"browserjs":{"version":"1702305720"},"chars":{"list":[]},"component_updater":{"media_foundation_widevine
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10125
                                                                                                                                                                                                                                        Entropy (8bit):5.023524481004222
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BIFMH03fXR+FOfqCIQCMB6PXB76yIsnVI40MYzAJE:BIFcQXaqFjCMBMC40uE
                                                                                                                                                                                                                                        MD5:0EDAC568110EFCD6AC32878C7599CBF1
                                                                                                                                                                                                                                        SHA1:89790FAB09907CCC124A02989172C7439FBAF84C
                                                                                                                                                                                                                                        SHA-256:7BD91276CDD53AB97DCE277E0F0BD9B42D7F28D7121A56F84DD497EE63B3E3DA
                                                                                                                                                                                                                                        SHA-512:84539A5DB466A0DA354C40F12646D47D0C6124A8AA63042AB21361EA237A1C65F58C292AF5815393D955BA595DDD1EBB90995DB4C855CD920C2CDC01216F8324
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":121},"autofill":{"last_version_deduped":121},"bookmarks":{"trash_cleaner":{"migration_applied":true}},"browser":{"window_placement":{"height":738,"left":160,"maximized":false,"top":123,"width":960}},"chars":{"next_check":"13356211079182905"},"consent_flow":{"consent_given":false},"default_search_provider":{"synced_guid":"FF57F01A-0718-44B7-8A1F-8B15BC33A50B"},"dips_timer_last_update":"13356211019588100","domain_diversity":{"last_reporting_timestamp":"13356211021364234"},"easy_share":{"group_id":"","registered":false},"extensions":{"alerts":{"initialized":true},"blacklistupdate":{"version":"2024.3.29"},"chrome_url_overrides":{},"last_opera_version":"121.0.6167.186","pinned_extensions":["igpdmclhhlcpoindmhkhillbfhdgoegm","gojhcdgcpbpfigcaejpfhfegekdgiblk"],"sidebar":["aelmefcddnelhophneodelaokjogeemi"]},"freedom":{"proxy_switcher":{"automatic_connect
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10160
                                                                                                                                                                                                                                        Entropy (8bit):5.024599442914145
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BIFMHX3fXR+FOfqCIQCMB6PXB76yIsnVI40MYzAJE:BIFcfXaqFjCMBMC40uE
                                                                                                                                                                                                                                        MD5:F4B3F37A1245F7B0C01AF9B709235D69
                                                                                                                                                                                                                                        SHA1:1E8F48E1C3F972260741BE32941FB41051098342
                                                                                                                                                                                                                                        SHA-256:B19A9726675ED56BA2602AC09C33CDBDEC2C36D48C4E30B42909470ADE71EEEA
                                                                                                                                                                                                                                        SHA-512:26610DAD98DE2A7BC229C658F9187BAB8C3EA6B8F3BBF699EC5D9AF40DEAC70216A6159B01047F37B6F33589FA33C1D438D536A189428CAC7A059A5ACD9D24A6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":121},"autofill":{"last_version_deduped":121},"bookmarks":{"trash_cleaner":{"migration_applied":true}},"browser":{"window_placement":{"height":738,"left":160,"maximized":false,"top":123,"width":960}},"chars":{"next_check":"13356211079182905"},"consent_flow":{"consent_given":false},"default_search_provider":{"synced_guid":"FF57F01A-0718-44B7-8A1F-8B15BC33A50B"},"dips_timer_last_update":"13356211019588100","domain_diversity":{"last_reporting_timestamp":"13356211021364234"},"easy_share":{"group_id":"","registered":false},"extensions":{"alerts":{"initialized":true},"blacklistupdate":{"version":"2024.3.29"},"chrome_url_overrides":{},"last_opera_version":"121.0.6167.186","pinned_extensions":["igpdmclhhlcpoindmhkhillbfhdgoegm","gojhcdgcpbpfigcaejpfhfegekdgiblk"],"sidebar":["aelmefcddnelhophneodelaokjogeemi","igpdmclhhlcpoindmhkhillbfhdgoegm"]},"freedom":{"
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3043002, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28672
                                                                                                                                                                                                                                        Entropy (8bit):0.34078652119264796
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:TLiqiy5onGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiivNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                        MD5:B00150238DFC78C6F8BDE1723E39ECE3
                                                                                                                                                                                                                                        SHA1:533CC5B74870A83D2FECB04494901E88E6D001AE
                                                                                                                                                                                                                                        SHA-256:08EB1696D053F29F3E063EC63FC6087D69836A7A9B3F742D2CCC5799C2C5363B
                                                                                                                                                                                                                                        SHA-512:DE3DC35A4C186B25191C9CAA0EBEFAE8CB2251A701B56793606C8BD1DBDA072257BD8588CA220F0F4C206565F34A1B5A1875499AC818DCA9C0CF199B0FF55C6A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................n..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (364)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):412
                                                                                                                                                                                                                                        Entropy (8bit):5.271374097910104
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jlYu8j5UA+S856A3dFrduRt8fpAsGUvw6fSe/:6rjKA+PhuRn+vw0SC
                                                                                                                                                                                                                                        MD5:F420B23F72F2F7E5C7C65EFB9D780A85
                                                                                                                                                                                                                                        SHA1:6F72D9FA808B6B268AC7F47FF3035C7C1DBBD68F
                                                                                                                                                                                                                                        SHA-256:9434E9303B47F4D67B4ED18ADD370E1E5229E3AB418A0A17CA5AFEBBEFA323A8
                                                                                                                                                                                                                                        SHA-512:030E4F57B3B3983A50F17ACB0E569B19D24A95E1C198FA396C701DFE3212C00AFCAAB3BFD786D8CAF6A89EB5026A9764A636329DA030178E21486430741517FF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// SgqdmvYhy6QNXN15iJbY0aw/JhniFg4Nh+goUvhTpzs=.{"Extensions":{"TotalCount":0},"Features":{"RemotelyEnabled":[],"UserDecisions":{}},"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9336
                                                                                                                                                                                                                                        Entropy (8bit):5.005588615428741
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BIFMG3fXR+FOfCj6PXBO6yIsnVI40MYzAJx:BIFMCXaqCjMD40ux
                                                                                                                                                                                                                                        MD5:4EF407C499E9E8CD5F368FDACEDD512F
                                                                                                                                                                                                                                        SHA1:941F44C2A07677FEC5218D85E09EAD7245B3B71E
                                                                                                                                                                                                                                        SHA-256:1E50AE60988A01C06CB45FBBCA449F64405E245AFE24167EDFC4A0A2F3690B12
                                                                                                                                                                                                                                        SHA-512:17C82A2DE70B3B9F4D36AD90826E64CDC097619D181E80FABEBFC60BEE3779A03C4AB8EA27C7A5E12D6B5011D3E65C8641C027764AB47F72692EC658EA07284A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":121},"autofill":{"last_version_deduped":121},"bookmarks":{"trash_cleaner":{"migration_applied":true}},"browser":{"window_placement":{"height":738,"left":160,"maximized":false,"top":123,"width":960}},"chars":{"next_check":"13356211079182905"},"consent_flow":{"consent_given":false},"default_search_provider":{"synced_guid":"FF57F01A-0718-44B7-8A1F-8B15BC33A50B"},"dips_timer_last_update":"13356211019588100","domain_diversity":{"last_reporting_timestamp":"13356211021364234"},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_opera_version":"121.0.6167.186","pinned_extensions":["igpdmclhhlcpoindmhkhillbfhdgoegm","gojhcdgcpbpfigcaejpfhfegekdgiblk"]},"freedom":{"proxy_switcher":{"automatic_connection_update_applied":true,"forbidden":false,"stat_badge_state":"off"}},"gcm":{"product_category_for_subtypes":"com.operagx.windows"},"gx":
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8762
                                                                                                                                                                                                                                        Entropy (8bit):6.070917438548102
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:pS7UW1KU6Fdk6JmOM8pRblqnznncp/OHAKdpIc+WqZrfXDUYzbh:pS7UW4U6Fdk9O//qnznzfIJ7Zrvtbh
                                                                                                                                                                                                                                        MD5:1ED8EFAE568FBFDE167820930D3EFA54
                                                                                                                                                                                                                                        SHA1:53BDABE7B7AFF859B798956CABC2810B835BD237
                                                                                                                                                                                                                                        SHA-256:F8EF3F75D74DA285C4147769088390B001C55E639DA94AB69681809F83F9F826
                                                                                                                                                                                                                                        SHA-512:9F70724FCBDBD08108B3892C96FD8062AA4A0B9C396A4C1EE4B3126F3294F5903F183A3EEF01488EF1482B48FE7CD89B70CB748FF96579C6C7E7B7393C59769B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"ab_testing":{"uid":"ZjM2YzcwYmUtNWFjYi00YjRjLTg4YzAtMDJhNTYwODJkYThj"},"browser":{"remote_flags":"01979299c8cd,13e025f64bd6:disabled,13eeaf851da7,15322f489976,1ad69b007ce5,1c4dddb65bac,1d24dceb937a,278deecb29a1,2c1429a5a72e,3389f6c15eb9,40db6e644d2c:disabled,50796754ffc7,5448a57d6689:disabled,54726ed4401e,56d717ae3ad6,5a28d66c82cd,603cade21cf7,654296fe9d6c,818c3ef12d0b,8511df77ed15,970fe421a344,9ec4e68ae70a:disabled,b2a2a32b832b,b7751444d14a,b9677b166709:disabled,c24103d5839f:disabled,c25d6d8d2719:disabled,c57119eb4723,c9a44eaecc11,cbc43aa3cfb6,ce1c7c17ef6e,d144067b33ec,d4b5093b464f,e2c9ffba8439,e7de6afa38c4,f17eaee53639,f3834d6657d8,f77fe4682650,fc82980101cd","remote_flags_char_requirements":{"818c3ef12d0b":{"forbidden":["5b3eb4a6c335a0659d16d1a189ca155e4441ea14"],"required":["64336fb81a04836eb8108d24fbca3aa3682db0a5"]}},"remote_flags_guid":"ba9ca826-158b-4fe3-bf9b-e96f36e86da7"},"browserjs":{"version":"1702305720"},"chars":{"list":[]},"component_updater":{"media_foundation_widevine
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (526)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):574
                                                                                                                                                                                                                                        Entropy (8bit):5.237052096324099
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:jgEOkjxAJPdmOoUA+S856A3dFrduRt8fpAsGUvw6fSe/:UxkjqRdmqA+PhuRn+vw0SC
                                                                                                                                                                                                                                        MD5:22BF2DBDEFEA6340A4646CD39343CF3D
                                                                                                                                                                                                                                        SHA1:B479CCC1239C2D46F7C93F8F3EF682F26C26C236
                                                                                                                                                                                                                                        SHA-256:BA9672DB6CD33DE9235FAC5CB4D46E0A52F5D64723798694AED33BB1903A44CD
                                                                                                                                                                                                                                        SHA-512:E659C3D3546B600D2ECAF4E959815850B44668EFB31A189BCF0716D05480BA83C10FE77CF6BC01793B63C384EF71E7C7D178AC62A9127FB921FED69301EBF724
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// rc/5wjHY+p9+Kq2IJoe11LdBrlPEPYCtr+D1NkYykGM=.{"Extensions":{"ActiveExternalExtensionsInfo":{},"ActiveWebstoreExtensionsInfo":{},"BlacklistedExtensionsInfo":{},"CVBlockedExtensionsInfo":{},"CVUnverifiableExtensionsInfo":{},"TotalCount":0},"Features":{"RemotelyEnabled":[],"UserDecisions":{}},"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}},"consent":{"statistics_collection_enabled":false,"user_experience_metrics_reporting_enabled":true},"current_context":{"application":{"version":"107.0.5045.79"}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (347)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9211
                                                                                                                                                                                                                                        Entropy (8bit):4.104333668781141
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:wa5T86l+tTdVVz7vNELTvvKWdtmE9lv/PPrjNHGqY0Dj:waxY7Vz7QviWHJ9lvf1j
                                                                                                                                                                                                                                        MD5:EE096FFE8B03DAF583DFEDB145F8252F
                                                                                                                                                                                                                                        SHA1:20339C4811E05E605510EF02295E5F0666C9ECDF
                                                                                                                                                                                                                                        SHA-256:1F1C1EB58AE0F88E5B5190E05771491361478DED865DB44F25CB48E6AD253B32
                                                                                                                                                                                                                                        SHA-512:7B594CAA56D55B1F54FFBC48DE9C29682A9EF8AA0C3B6A9AE221F56745AC7FC0BA7E21EBF68F06CCA0BEA75465C8180FC660E0A9419012612257A8A23AA9A64C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yvhDspC9sqQByvJVTz0Ss7mEAQHp9/iOMdpUou8qYmk7jqxDG40eaP3ZQZf5z3DnWt/G4XI+rlCCVcJKu7GWARzo+Op5YhFLS7gPejdgPNQof8RVFwFvXYr5IFMns6bMuUHfgOJ5B4SNme41agblH/3qSCtIcT44Ss/HfengzMzNCgo8QYJXaiLw6FHufljLAizkLp6efy2SQEwWjgIi85Jtaj0k1zqdKVHbS4YUTYAjOfdpJiuyIgm8uYDDFnGsCqsj5IqG+YHcaqHeLO91dPVyvFmSreMb1yAIdIm4SbIpqrQuqAlLGm1nMF+BVol22o5a+lNeYTPkICo13RNX0w==.{. "version": "202312121329",. "schema_version": 1,. "*": {. "keywords": [. "Athleta",. "Best Buy",. "Bloomingdales",. "Dermstore",. "Everlane",. "Expedia",. "Experian ",. "Groupon",. "Home depot",. "Houzz",. "Invisalign",. "Office Depot",. "Saks OFF 5th",. "Spanx",. "StubHub",. "Tommy Bahama",. "Victoria's Secret",. "amazon",. "wayfair",. "marshalls",. "lululemon",. "new balance",. "verizon wireless",. "christmas tree",. "zara",. "watch",. "mac",. "bloomingdale's",. "dog",. "office",.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5652
                                                                                                                                                                                                                                        Entropy (8bit):5.434393830205868
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:O67NAK+VlbQNXq7AzI+MvOB0hycgIUaQxy3u4mt:O6KKIbQNPIAB0hycgIXQx8ud
                                                                                                                                                                                                                                        MD5:3B89534AA9043A96AEFD6C142EFF8B1E
                                                                                                                                                                                                                                        SHA1:D5E05E8CAAF55554E987DE9B96E34C6C28B01C8B
                                                                                                                                                                                                                                        SHA-256:75F4E7025C44F63766C1CAC0DEF448590F201717C61FD9750C94B8FA30607152
                                                                                                                                                                                                                                        SHA-512:931D999152FDCE9457F7BCA94DCBA6003723519223137CD0DA1FBCB87F202E14249AC8418ECE6F3214E9222005A3FD689E4AFE6540230570ABC840DF3A36D86E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[{"favicon_url":"https://sd-images.operacdn.com/api/v1/images/46b911f451044a30c1aa38f062e1a4939605f09b.png","impression_url":"","name":"Twitch","partner_id":"gx_twitch","ping_url":"https://speeddials.opera.com/api/v1/clicks/Z3hfdHdpdGNo","position":1,"real_url":"https://www.twitch.tv/","replaceable":false,"revision":"20190409","thumbnail_url":"https://sd-images.operacdn.com/api/v1/images/20586137116208fbaa36984a3165942edf7daea0.png","url":"https://www.twitch.tv/"},{"favicon_url":"https://sd-images.operacdn.com/api/v1/images/09466f68979150dbcff03c2a43e1bf80bc2aa7c6.png","impression_url":"","name":"Instant Gaming","partner_id":"mmIqHxHWN2a8lgOT1ekqz9Eu8BD12EOsXv8xLUW99AY=","ping_url":"https://speeddials.opera.com/api/v1/clicks/bW1JcUh4SFdOMmE4bGdPVDFla3F6OUV1OEJEMTJFT3NYdjh4TFVXOTlBWT0=","position":2,"real_url":"https://www.instant-gaming.com/?igr=operagx-browser","replaceable":false,"revision":"20240322","thumbnail_url":"https://sd-images.operacdn.com/api/v1/images/74991bc1466e2df8b7ce6
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "199aeffa7ae75b337bb44526ead3b315c79bd0cfbf83c7e4fe9dbe66c30a35e6f8ec8ba96bcd7b7ce5c95a5aef7335608b33520828c14801795c1a7fbf87556", last modified: Fri Mar 29 08:47:01 2024, max compression, original size modulo 2^32 1543124
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):105584
                                                                                                                                                                                                                                        Entropy (8bit):7.984186226127331
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:OdUX9BWbJ10NMTUn51Ws6Bx6Pmcc292my4vLXjSphBQSg5QAOiTVgwxCvLzH:OOSG6G/0xjcPyALXjSxQNO6VgwxCTz
                                                                                                                                                                                                                                        MD5:9DD36B4ABD35AFF955056904137BCFE9
                                                                                                                                                                                                                                        SHA1:CF09A657CC60C1B9B3F401A914D9D4CD7A028145
                                                                                                                                                                                                                                        SHA-256:2FC444C9CFB371326183B393B5F3F0B3621AA2AFFF8496CD56621007F9AA60E7
                                                                                                                                                                                                                                        SHA-512:7CE56CEE1A5381A7AE1AF2D3AEFB17BB244988AC1C9E97757CFA6177FB79F9678189CDAADB08F2086DE5293EB66CF779A02EDFF4309CD737E345D2BE43D59360
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.......f..199aeffa7ae75b337bb44526ead3b315c79bd0cfbf83c7e4fe9dbe66c30a35e6f8ec8ba96bcd7b7ce5c95a5aef7335608b33520828c14801795c1a7fbf87556a..k...........^.)v..l.~...d[.pt..YU.B.E\.....Y.)Q.d.....'.-.I..Q.$2..7.x..mC_.........c.....Wo...|..9.........7_.....o......{.....t.......xz..o......?......k.7.~.`.n..g.W...>.....cz...r.....]{qo..}..7.k....._|...b..?}2...i..0.7...~..........}.....|......Q....{...(.......i....{.......O.?..}z..OM.xt..G.....>...?.t...k.}./....w../........Cs.~...v.........r......e....~.......i............z......J.b..+.yG~...._........i.|...'.g;..i<....1..<.....?.C.c.L...}..._......P^.....o...._...z......1.y.k(..$..F......K.yC,......}.yv..}.............?...r.....)...'ye.%.......8+...a.?.{.;.)..(.......k.P.\Y.o...=|trvo....E.....{...~......w>z...]tW.g...................k.Ot}..~.K..d..x..jz....w...N.....5...K...%.2.W...$...~f)b...(....&...D..[w..y.....Y.$......7&.".|c..o~c.r...g.>=..!.$..?.._o.y..;_..._.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):281
                                                                                                                                                                                                                                        Entropy (8bit):5.29248332357977
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FKQERM1wknaZ5P49h9p8rl2KLlvK+do4q2PwknaZ5P49h9p8rK+IFUv:2RrrHPY9p2LRXvYrHPY9p93FUv
                                                                                                                                                                                                                                        MD5:E06B6956134099F8283F2EF006F7F4F5
                                                                                                                                                                                                                                        SHA1:91890293A02552D46C2D3142BBB741459A07EDDB
                                                                                                                                                                                                                                        SHA-256:C106A2DBB9DF3E15D382A7690FE0A2B4D5D4C7EE625D563B143652D9F9667146
                                                                                                                                                                                                                                        SHA-512:819703B404FA347BDB3FAB44D1448C657B58F867212C576ACA51EBCF7A5D44222B0121FB34F872D829619AED14939D21364C778822FCA425D2C5ADBE9E433036
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:01.896 1404 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\shared_proto_db since it was missing..2024/03/29-19:37:01.958 1404 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):300
                                                                                                                                                                                                                                        Entropy (8bit):3.7941969320040587
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:G0XtqcsqcXQ3m3Cjl9m3Cy1m9p//3m6zXtm8mmtD3m8qPmtW:G0nYXQWKcQp//fzXBC
                                                                                                                                                                                                                                        MD5:74FB955BC22BAF6536DAEEADDE7433B5
                                                                                                                                                                                                                                        SHA1:75BE7CF602DC02136D2B22146CA6CF003547E8C1
                                                                                                                                                                                                                                        SHA-256:58980DACC1A38865A8F3E204810E269A76E27D34C3148E2BDB09C3CF2FD3CA46
                                                                                                                                                                                                                                        SHA-512:A1D9CADC8322AAE9BDFCD9EA3438F0D5ADCEA33453BD785925E783AF7C3FF468EE6F807B803183FB3A4B6CDC0380CD35C4F101D6960EA8BC53BC629C8F7738DA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.h.6.................__global... .t...................__global... ...w.................44_..........................44_........v.................21_.....vuNX.................21_.......T=.................19_.....*...................18_......@C1.................19_......8lS.................18_.....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):299
                                                                                                                                                                                                                                        Entropy (8bit):5.227281652229824
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:FK2IDERM1wknaZ5P49h9p8rzs52KLlvKQcIB4q2PwknaZ5P49h9p8rzAdIFUv:vIYRrrHPY9p19LRc9vYrHPY9pqFUv
                                                                                                                                                                                                                                        MD5:C95E3AAD5F1CF67E78B792801648AB2D
                                                                                                                                                                                                                                        SHA1:79793A90F4E74FCCAF4DA5E21093FABAF9D3CE21
                                                                                                                                                                                                                                        SHA-256:47EE844C93D65DE1E3DD87806F79856FB7BE755492394890031B009509595187
                                                                                                                                                                                                                                        SHA-512:42AAF5A294AE72BCB691B7A99F60A6979B94557C4B44A717931EA15D8ADE1C711F6DFA211971C3C03215E551709B4170AECACED718B31EA809BC4E539CD88B35
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:2024/03/29-19:37:01.622 1404 Creating DB C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\shared_proto_db\metadata since it was missing..2024/03/29-19:37:01.751 1404 Reusing MANIFEST C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17669
                                                                                                                                                                                                                                        Entropy (8bit):7.990169854883417
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:384:yttlCXkTMp2zdF5b2g58KCOLdFQHpecvidZA3fTn1xcnUfOlPm:GtlKkY8bn5ndFQHpelzAT2lu
                                                                                                                                                                                                                                        MD5:562734CE3F29B8E8951DEE4AD9EA480B
                                                                                                                                                                                                                                        SHA1:5EAC40E0064E5799415F1658DAACEC5B74D796B5
                                                                                                                                                                                                                                        SHA-256:89BB53F582FD79A6CB98A69C74BC8CE0DF8F2DD572673F5E40476F57315EFDA2
                                                                                                                                                                                                                                        SHA-512:7D8118D9CE11774E77803B62B2E1AF0AF69CF883900E065B7D1C1FF911A795D431C97728F284E8CA1E3C98196DECCA5BC57EEBCB9C27FD9445FE3F924AA4D151
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:*SPO*rJy2.Y.vm..@.P%G....-5.q.......t7......v..&.X@j<..........:.7.?.......LC......V.......&..l...&$.=...O-....<.C.j<..Ox.e.P.5...vr4...........u....A#....-..-..}!..(.$......xR...V..w.z..V.>..9..,... .`....`.o.a.B"+&[_S....j.. ).>.Q.....r.yF............@........M}0...;..._.*..T9.(......W.-0A.P..j...! ?......+.Z.]]....T;...).Nd....1.%.'...=\r.n..:..Ld.Y...M.b..I.........@.bq..'.B..+...Z.............S.8K.x.5.Y.6.B..*..pV..K.=.J8....;.J3_.I.{....:.B.;L..*L\5...X0.iO.)N......6....0.o.t......3.Y.8A..<Xs.<1....q...B.r...x..x.c4u....X.....c...P.SU..v.....w..gh.O.q........&.;...A....2....(...S.........8..dr..a.S.w.U."....xQ2....\.@.-..|,N.uX.$.g|.... ...o...l.Z........S.G.S..A...+.,..7.....gK:B...2.x....h..(...._N..uU......u..;K.?.&.@.^.G_.H.q.f.qO.%7)..... ..4....#.B..T..CJ@...".JrW.@).....X.C-......._..nE....qq.....,.xc....Cj.LB...3A0(....)....8..4.&..;..T6.....{..&].+...Y..(2.[...vGP... m..k....~J.z(../.i.T..5...<d#._.c.c..9J
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):5.62007907229521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFnWGSztPHJLOGY5vYPEDwZjBdDgE4CqQAIBAmdsVQ+VB4GWCpRVH9IDgj48TZ/I:jWxtPJ6RlQQEzrtBAqGEAddFV9I
                                                                                                                                                                                                                                        MD5:1614FA7BF38688BF6854E7DF60313BFD
                                                                                                                                                                                                                                        SHA1:615506932B5CD4084E89597831075EB90893131A
                                                                                                                                                                                                                                        SHA-256:38D0178E47403F3B7D8DE2D05302F6E15A3D36273A3698DED480CA6A94CF5EE8
                                                                                                                                                                                                                                        SHA-512:9F8D03BB022418C61BF647E1C298C18F723D020482FCBE056FF8EECE73E12880D9436FF8CADA8368D9A45206DC130E1461BA8CC12D2F10909357AC5EE114D911
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// yzYNAk0SICwWV32Pj7XXVHzJ2g9rjLB9k1mPwy+cWnI=.{"OSPMessageUUID":"8d8f6252-ec66-48a0-bd5e-e1bed58a800c","Updater":{"Diagnostics":{"Common":{"UpdateRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):5.548084045899993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RFQyGTSROQyUSWwupznT+GttEDwZpcTW+mAhW90v6pjGWCpRVH9IDg2i6QxKZ/Ur:jQyESRO1r6bXcacayhQjAdd7qI
                                                                                                                                                                                                                                        MD5:093B869FED6116921257DD355CC2F526
                                                                                                                                                                                                                                        SHA1:D6D978DD5657E6254E75A1B525B1D04CEDB8F78D
                                                                                                                                                                                                                                        SHA-256:5D6A1C43F38328DE6096D62FB108DD929E19AAEDA86856B93DB7834C5922CCA5
                                                                                                                                                                                                                                        SHA-512:CD7DB603EE57BAD1BFC84F91D4B33E325007F36F55CE4D0F0A0A089E02B0206E74596A8DC5977139AB61C20D5FD5320CEF90C8FB5C0979D32831DFDA3952CCA5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// ugeQ5fezK6wtbK5yZLRmEqLYsoNTXOPfB4R0woKwxt4=.{"OSPMessageUUID":"29ca3663-28c2-4b50-93d2-49474275620e","Updater":{"Diagnostics":{"Common":{"StatSendingRequestsCount":1}}}}
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):139734
                                                                                                                                                                                                                                        Entropy (8bit):5.214563589398955
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:z64LRoxwtdfL+wW2AfCOH0dhpaT/gulplcC1G6QOhTJ8aQprLmLPWPS6QBqBWFpQ:z64LRoxwtdfL+wW2AfCOH0dhpaT/gulm
                                                                                                                                                                                                                                        MD5:4C6FAACEE0C1D8C17C8A09EDEDDAAE01
                                                                                                                                                                                                                                        SHA1:FA359596598BD9AB304B13C99DD47894B861A412
                                                                                                                                                                                                                                        SHA-256:041CAF7EF9C5CA33E654C9E748C6DA14A62FAA31FCD6C5C07068BE28BB490FAA
                                                                                                                                                                                                                                        SHA-512:7E12963FB1A09D0B18CD770E0F17B98A97E49BD86B3BBD23C15FB123E4D12033A66FD83651E77F74DF4C13DAD1AA23B95CE2243046665CADBFDB3366C2F71907
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"suggestions":[{"categories":[],"favicon_url":"https://sd-images.operacdn.com/api/v1/images/45a39e916e22af0e8c46bd419230204ce0eebadb.png","forbidden_dna":[],"history_patterns":[],"ignore_sd_filter":false,"keywords":[],"name":"GOG.com","partner_id":"gx_gog_suggestions","ping_url":"https://speeddials.opera.com/api/v2/ping/gx_gog_suggestions","premium":true,"rank":1,"real_url":"https://www.kqzyfj.com/click-100955623-15586434?sid=gx-row-cj-gog-ssd-def","required_dna":[],"source":"","thumbnail_url":"https://sd-images.operacdn.com/api/v1/images/c2b5c693a6e14874a20bc9e896fcaa760aa4d7eb.png","type":0,"url":"https://www.gog.com/"},{"categories":[],"favicon_url":"https://sd-images.operacdn.com/api/v1/images/ad4ac5dd18b5c44cdc22a37217bfec19a3abebd1.png","forbidden_dna":[],"history_patterns":[],"ignore_sd_filter":true,"keywords":[],"name":"Humble Bundle","partner_id":"gx_humblebundle_suggestions","ping_url":"https://speeddials.opera.com/api/v2/ping/gx_humblebundle_suggestions","premium":false,"ra
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):139734
                                                                                                                                                                                                                                        Entropy (8bit):5.214563589398955
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:z64LRoxwtdfL+wW2AfCOH0dhpaT/gulplcC1G6QOhTJ8aQprLmLPWPS6QBqBWFpQ:z64LRoxwtdfL+wW2AfCOH0dhpaT/gulm
                                                                                                                                                                                                                                        MD5:4C6FAACEE0C1D8C17C8A09EDEDDAAE01
                                                                                                                                                                                                                                        SHA1:FA359596598BD9AB304B13C99DD47894B861A412
                                                                                                                                                                                                                                        SHA-256:041CAF7EF9C5CA33E654C9E748C6DA14A62FAA31FCD6C5C07068BE28BB490FAA
                                                                                                                                                                                                                                        SHA-512:7E12963FB1A09D0B18CD770E0F17B98A97E49BD86B3BBD23C15FB123E4D12033A66FD83651E77F74DF4C13DAD1AA23B95CE2243046665CADBFDB3366C2F71907
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"suggestions":[{"categories":[],"favicon_url":"https://sd-images.operacdn.com/api/v1/images/45a39e916e22af0e8c46bd419230204ce0eebadb.png","forbidden_dna":[],"history_patterns":[],"ignore_sd_filter":false,"keywords":[],"name":"GOG.com","partner_id":"gx_gog_suggestions","ping_url":"https://speeddials.opera.com/api/v2/ping/gx_gog_suggestions","premium":true,"rank":1,"real_url":"https://www.kqzyfj.com/click-100955623-15586434?sid=gx-row-cj-gog-ssd-def","required_dna":[],"source":"","thumbnail_url":"https://sd-images.operacdn.com/api/v1/images/c2b5c693a6e14874a20bc9e896fcaa760aa4d7eb.png","type":0,"url":"https://www.gog.com/"},{"categories":[],"favicon_url":"https://sd-images.operacdn.com/api/v1/images/ad4ac5dd18b5c44cdc22a37217bfec19a3abebd1.png","forbidden_dna":[],"history_patterns":[],"ignore_sd_filter":true,"keywords":[],"name":"Humble Bundle","partner_id":"gx_humblebundle_suggestions","ping_url":"https://speeddials.opera.com/api/v2/ping/gx_humblebundle_suggestions","premium":false,"ra
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):575594
                                                                                                                                                                                                                                        Entropy (8bit):7.997587858488024
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:ZjFBFQ/C8jf5kVgirVnXUKN7CR4QkfWGFmDMpgiDW3p1Si8fM:HBopRkairVnX7+kfWYsMGEgPSj0
                                                                                                                                                                                                                                        MD5:8DB0209E463713D66AFEF101737C0563
                                                                                                                                                                                                                                        SHA1:ED7633389CAFCD8A4FB18C40B39EC67F1C1D6D32
                                                                                                                                                                                                                                        SHA-256:53E38D9406BBDE4D600D7E2888F389B9D3211688157B3B0BE8E60BD2826E2839
                                                                                                                                                                                                                                        SHA-512:789742F61A55AFA748A02D51796E275FCBC132136655890E1DD87A17C37EB168A98E6511456A6747D6E2946074715F8B7F4B23632249071BD6FA5330213EBD93
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:PK.........L.Nc...............persona.iniM....@...}..k-.Q.+.A.Q1.F,.d........D.g.)......1.%c...r.>.9....!..........bw.h........Qw.X.#.%e...^...\##5<R.7XQ..U........=...R{..../ .....m.....l../..Ri.`6...PK.........h.N./7p............wallpaper.jpg...T.[.6|."&...".....JGP .......EzS H.....{o.$.D...APJ(."..Q.....D..y..{..}.]....s.=s.5.g...5..-.C........1.......?....._.cp.... ..................@|..|..z..........{..>...(.......x5.?/?.>.W..p...8.a... A.@<.@..?..p].@......n........q....{...... .e..D.o.A.ta.....5.".....8.x..^@...%.C..Occ,...ax~......T.i...S......8.8.......n@............G...c6.n.l..@p..WEE......'<.....H.^.oX...a"YX.6W7..(..'.i......X...C.~......0.=..@..6._&......C...#{...l .".^H..f.....Q............<8{m.. .....p.e..`..C...dW6...{i.................q.0f.#....'...nl.........B...@".X..X.+D8...+B8..XN.q)...~..U...T8.....A.a...@..^..Kx...H..r.......B8R..r...... !\.qn.H8L.K..... ....$.7........\<....$..xvb.s..T ..461.........|...l..8.....=...2$... ,..#
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1369275
                                                                                                                                                                                                                                        Entropy (8bit):7.990689177640962
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:zL6akytDuUu0px98mD8h9jzm0+Qww6Fx/xP0AWymhP6GGjvPfar2gwrCN:zL6AtSs8xjq0vwwgx/V0ByuP6vrqrSrk
                                                                                                                                                                                                                                        MD5:4C617C16867B8AC373F1A869990F498E
                                                                                                                                                                                                                                        SHA1:71BA19F7D40AA7BE1197C0E0D30177C390C0921E
                                                                                                                                                                                                                                        SHA-256:A0B04A4C883A25FC434618151974B00597CACDFE766E2EE67E6AA1D2EB5D6D81
                                                                                                                                                                                                                                        SHA-512:9975CE7FC5AC06F161C61F5F62108C04ECF56D9AE2C81108A1F99A285EAEEC5DA77E694027B22F2036B7DCFC053A1B836A90E45B325B4AD282DC2D99885EF667
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:PK.........m.T.R.a............persona.iniM....@...}..{.A....J!M .X/...y..6..7?.....1;.5.RC..../%."....`...zV.BZ.I..9H....*...N.kx.{z.!5.t.m.<.......X..,Xd4..:.........gv.....PK.........`.T%...W...........classic.png..TSm.&.]l.(..((......SQ,............;R.".R...... %...""%....I..$..s......v.5s..+9...~..y...y....l7o.AFFf..S6.ed...Ym.~.t.W.......\Cdd6*....y..C:."..1..N.I..j.Q..22e....kd..O......E.}fd....1..~I..V......3..d...>xe...g.....5.....H...2....:...1"..q.?..V....#+V..c...2k.T....5..e\...x.v..1..@..i.i...s3..@....(.u...U2_z..m..jo...x).r...A.K...q5.fSy.,I.UXo]...5VD.....S...EU..z....F...=O..S... .*..4....Z.sQn-7V....".5.E>..D &e:....+..j..x.j..0.6<....uX..;.rZ...B4S.u.<...,...c3P&a.\+.!....Z..P...h.yi...0}A..3.c..E..hx60.....A...K.6.*....9..S.2.).'}..I<H%..6R....hD?.I.91..x.b..@q....CO/B9...($.W]..0.:.!...&v..h.>...4.=..x....#k&...Y`&.@.7...e..#..7.$...c%&g.(z...m9.f...v.s.V...J...t...E...P..y...`..6..|..q..77.N_..Et.,..\.%....2%.t
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1490601
                                                                                                                                                                                                                                        Entropy (8bit):7.991032980491148
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:sHlR8XTvui3OvlHQniqRbusb4Vq9HBc1rAkuQFsguHuk7JogEg8kxaPLkZeng/JS:zmRNwVbus8SCOkuQFsguOkd9E5mZDJVc
                                                                                                                                                                                                                                        MD5:81F209C261CA22CB919D77DD37136A92
                                                                                                                                                                                                                                        SHA1:45646D906BB358D5E1C86A46492BD85D3E089E7A
                                                                                                                                                                                                                                        SHA-256:4596B73D4901598F52BBEFBBEBACB70F2458AE8D690BC0B1BE53FCDE471DE072
                                                                                                                                                                                                                                        SHA-512:362E2F7EFD01AAF4E3CEF39E5F99D1C50B30E9129E289C4C039A63295ED5F668E6E084325BED7D9D90E41AADD4ED51B6F610F21A095D25D39EFBBF929CCF5D31
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:PK.........m.Tm^I............persona.iniM....@.D....kE...B.E..$..R..M..o......8..3..f.G..%.=..*.=..|...k.O.....E...}kcd.g...m...s.(XL.....;..... O.....T..g....q..E7.....#...g....2z+..)... ml)...&..PK.........Z.T2?.n)..........classic.png|{.PS]....... .K.).!tP.T..Q)Ai.k....PT....H. %. -..Z .\...w....k&.9{g.Y.g?k.u"..iSS.S...Q?..xADD...........v.....tL..(..~..2.Y....^h....qn\]\..>U%"....!%bn......x.u#u.v.......?.n.bd..B.9.4.\.T1........p..x).?.B.(...2..m.6...@./H.....m. n....z%...F..fH&.@F:@.......Z.q...*,.j..-...J.:.|..7.iF.G............;.A.\h...D.....7..\.,......L1..*.....n._q ....\..9..U..8....=..4.z'.D.pA..mD.....GJ.Y|.b....C...,hRT33..'L.jM.3..7...J.}.e..Y..z.....|.....}....Cq.y.2....;>......7...\.HV.6.om.u0.F..c ..iJ.~..I..5.......ro2}.i%........E...`}.w.~._d.9m...h..f.,....\\.;..<5....;..H..D.......}../..~..`e.bq.{....X4..+_.^...v.Z...qH,.._....~o.....+.?U....{W.<.7.........;>.c.Ur.$...Ty.<.{..L..Yf..1.B....@...t.......U4f
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):644311
                                                                                                                                                                                                                                        Entropy (8bit):7.998698130487401
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:UhRKAcXT8/vSRR1m/dlslxkq1oUEdA6MWLri1rHTpLrrDvDueE3xxeyIXS:UHxe83SRbodlgkq1hEC00rzpffxyIXS
                                                                                                                                                                                                                                        MD5:E1CD90FD73AF35BC5E37C08E570B1330
                                                                                                                                                                                                                                        SHA1:FEDFD7D049104A321FC68D0B85EB0C534BBFC39E
                                                                                                                                                                                                                                        SHA-256:57F26707CE39F684BBCC56C3522DBDAB8851C42878E2D6C3AE41C2FAC64AAF07
                                                                                                                                                                                                                                        SHA-512:519ACDFE72BCF76405E92CD45728048C3840D6A4494A64B9855177C681A1D104EF09B3A12536ACE68567BC0DA1A2EDDFA24C94BD65E830705B99416D2FC416B2
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:PK........]v.R&5 .............persona.iniM....@...<E..A.''AqR.PJ..=</.]j}|.....C>./..R.....Ow<8J...A{..v....iu......6.e.....q..2......T..@.]..... .."0../@.:F..7.^...G..F....|.PK........'L.R.'Q...{.......GX_Wallpaper_classic.png..uT.M.7.........m..w.`!8..........\6.../.{...o.u.Y..?..SU]]]5S...QW.CE"D...@U..........G..;b.........r.....[CHX.XX.+8.m.5..V~n......N m}O}.eAK.'V.?4..N...\.b..@K.kOr.k[....MW.%9.J.R.G.].U...$..n..m..`)`E)&J..+.W...'......C.W.._r.....f.$........)...N...nM....b...C.'.....- .L.............+.....I....l.V6......oO.....U...........C@@......../.....'....?...=,.A.. .g...@../O.J..,..UE..;{..P.M...te.`egsrb.........N...j.i....n.w?l.....w....j#.....)@Gi.K/'kgO.i..OX.@V.@.^.K....^nn..n......5'..;7/.......?r.'~)I.Y.N.N).In...I.INN)^)>YY.>In)...*8{x..-......x9.W^A)wk..........@..............^.h.r.g..]..... ok+Yw.'...Y..?. #..+.%.#....?.._.V...........W......g.#...........v..8..#dm.?..q.DAZB.w.g........s..i....P..+5.>zR.R.&.......T...>...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):548237
                                                                                                                                                                                                                                        Entropy (8bit):7.998514259135896
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:0uUVokuISPZT7tZX3MkLX2yOF1AupjNpKh/PMxGXlM:0vV5ubB/tZMgX81AAGcQXlM
                                                                                                                                                                                                                                        MD5:18E33CC30EEC9EE82FC709A057C96587
                                                                                                                                                                                                                                        SHA1:4BE508E28CE39087B0E241B89135DA5FC1A5C07B
                                                                                                                                                                                                                                        SHA-256:A2E8B98F32B559A9EB475FCB509DF0F49BB6BE86EFF46D226D2DA598E98A7267
                                                                                                                                                                                                                                        SHA-512:B69AB5A40A85D588E7C36784D0AE33829EC3D75E9932717339FA7D9B64DABA257D2D6FD86CBC9EA6E4D1ABDC162E6B7354482AD82261674A0E7E55705AB407FD
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:PK...........R"k.............persona.iniUT...-..`-..`ux.............M....0.D.....E.{..AP.PJY.m...l..oM=8.9<.1.!tRC.'...7.z...<:.+....."'.t:Rbxq.N.....E))..r.w2..d.m.5W.>.n..1.....(..1...@.zF.._.,V%.(....e....PK........'L.R..<..[...q......GX_Wallpaper_Light_classic.png.?...>.<..c.T..B.o..$.HR.....w&).NR..Q..%..=../.u.1.................:.s9..<.L..J.'.O...P..p......._.....X.?8..C.r].........D..bl.z........c........}-.-.[.&.;>#..>.;....)Y..#..3.Vc3.+{i...j6V+Si6MQU.U.y3K..^Nf..n.7.1.0e..a........z...;KzH...J......X.K\l.....R..*.q2c....5...e.I.....HH..............I..H.....a.Ns25....xx..4.....$?...;..0..._PBB._@._H..X...i.b..k................1..E...{.v...?..;.&.H...... ..........w......{:...5s..:...0g....V.B..I5'+.(F....W;3{....l..>S+SI.AAQcA.3^!s..^.s....................w;../,".R.W....&"(x...5!!y1y... .....7.]..M.....G......?.J.;...@..C ..Qp....q..8......r...X...\&T..Y3'+73SE'..+1.V.pAH.....5.y!...]8.k..........3..a..#....?:...G.......tH.w.$..... w.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Mar 29 17:36:46 2024, mtime=Fri Mar 29 17:36:46 2024, atime=Wed Mar 27 07:51:27 2024, length=2304416, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1442
                                                                                                                                                                                                                                        Entropy (8bit):4.954764256157067
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:8mcbHmvVRybP4NkODnWGAC5fTGmE9GmI/6qECOqyxEZWNEyYb6zm:8mcbHmtRybA+kW9ChTGmE9Gm9qECLyx5
                                                                                                                                                                                                                                        MD5:59EE5B585943FE7D8C0EC3FE76E736B5
                                                                                                                                                                                                                                        SHA1:855D42F06DF6958356382092C1467C86A8B03E0B
                                                                                                                                                                                                                                        SHA-256:C56D595A0EA410E9E88FDCBB1D58371B9B2A3564C3D591D5438AAEAD067A3BA4
                                                                                                                                                                                                                                        SHA-512:3F2171A16650E2DCF6721F5B95845459C85F6765413EFC57F0C0B335FE471455EBA3883B0369647D7623BD14D483A005683BFBE4F991B81DC79CE7744B03867F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:L..................F.... .................$.:.#....)#.....................(.:..DG..Yr?.D..U..k0.&...&......vk.v.....!.......2..........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^}Xf............................%..A.p.p.D.a.t.a...B.P.1.....}Xh...Local.<......CW.^}Xh.....b.....................aXi.L.o.c.a.l.....Z.1.....}X{...Programs..B......}Xh.}X{...............................P.r.o.g.r.a.m.s.....Z.1.....}X....OPERAG~1..B......}X{.}X..............................(.O.p.e.r.a. .G.X.....f.2..)#.{XnF .launcher.exe..J......}X..}X....... .....................8..l.a.u.n.c.h.e.r...e.x.e.......j...............-.......i...................C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe../.....\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.O.p.e.r.a. .G.X.\.l.a.u.n.c.h.e.r...e.x.e...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.O.p.e.r.a. .G.X.............:...........|....I.J.H..K..:...`.......X.......405464........
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4552
                                                                                                                                                                                                                                        Entropy (8bit):3.9132475548573042
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:AVJ5DoVhA+pZk9kME/ESEREEE7E+EdEgEHEaEZEMEjEmElEIEvECE5VFFuPKsKTY:l3glJK
                                                                                                                                                                                                                                        MD5:83315AEA5E22DD8EF109BA5AE78D9B1E
                                                                                                                                                                                                                                        SHA1:2D87AD11A43C47C45CFB1C5DA6714CE28D6D23C4
                                                                                                                                                                                                                                        SHA-256:C6D97377DA2BAFDF1923E2390B49819D5E6CC16853229D3DA8FC912BC8A1FD93
                                                                                                                                                                                                                                        SHA-512:39EC12E46E5678EEBD0C00D24654870C1DC0E3ED6DA7880437CDEA39FB0810C8C07EF95D973E3CA1152C1165138531AFD483F88E44A1A1B52D3459C338CBD757
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........:Installer message:..... .......:Installer message:......... .......:Installer message:.....%...8.......:Installer message:.........verify_package_contents.H.......:Installer message:.........verify_package_contents.................P.......:Installer message:...../...copy_file:resources/custom_partner_content.json.`.......:Installer message:...../...copy_file:resources/custom_partner_content.json.................0.......:Installer message:.........delete_file_step@.......:Installer message:.........delete_file_step................0.......:Installer message:.........delete_file_step@.......:Installer message:.........delete_file_step................,.......:Installer message:.........move_file...<.......:Installer message:.........move_file...................,.......:Installer message:.........move_file...<.......:Installer message:.........move_file...................,.......:Installer message:.........move_file...<.......:Installer message:.........move_file...................
                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):7.609503436410413
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 98.04%
                                                                                                                                                                                                                                        • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                                                                        • InstallShield setup (43055/19) 0.42%
                                                                                                                                                                                                                                        • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                                                        • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                                        File name:SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe
                                                                                                                                                                                                                                        File size:2'182'176 bytes
                                                                                                                                                                                                                                        MD5:dbb69ee00786bed3e12a04518e0f469a
                                                                                                                                                                                                                                        SHA1:40a82d88b06e6be8ba82fab34b4a29305466202a
                                                                                                                                                                                                                                        SHA256:dbc32537a29f5eba5406aa3f2ae409eb52ea904e76c19a74bfb480a8c8c63d69
                                                                                                                                                                                                                                        SHA512:e367614faeebe4af063634b911c3591c7c5b0e8c07a843753d809ce27c050b298ec5d1777ab2aa7c194810a45e4788ea98e93bf5b053beb375f8cc5a65cbcfae
                                                                                                                                                                                                                                        SSDEEP:24576:Y7FUDowAyrTVE3U5F/E3dwMzD3mseUwgjvKwX901alI4qKxKic6QL3E2vVsjECUG:YBuZrEU8FTleUTKae2KIy029s4C1eH92
                                                                                                                                                                                                                                        TLSH:4CA5DF3FF268A13EC5AA1B3205B39310997BBA51A81A8C1F47FC344DCF765601E3B656
                                                                                                                                                                                                                                        File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                                        Icon Hash:0c0c2d33ceec80aa
                                                                                                                                                                                                                                        Entrypoint:0x4b5eec
                                                                                                                                                                                                                                        Entrypoint Section:.itext
                                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x63ECF218 [Wed Feb 15 14:54:16 2023 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                        Import Hash:e569e6f445d32ba23766ad67d1e3787f
                                                                                                                                                                                                                                        Signature Valid:true
                                                                                                                                                                                                                                        Signature Issuer:CN=GlobalSign GCC R45 CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
                                                                                                                                                                                                                                        Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                        Error Number:0
                                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                                        • 22/09/2023 14:18:31 03/12/2024 13:05:00
                                                                                                                                                                                                                                        Subject Chain
                                                                                                                                                                                                                                        • CN=OOO NBZ, O=OOO NBZ, L=Saint Petersburg, S=Saint Petersburg, C=RU
                                                                                                                                                                                                                                        Version:3
                                                                                                                                                                                                                                        Thumbprint MD5:644D93EB2A924788DC9F5A261B15A128
                                                                                                                                                                                                                                        Thumbprint SHA-1:8FF463CEC205068C449EBE08BC5EADB1E8BEF78D
                                                                                                                                                                                                                                        Thumbprint SHA-256:A0C6E99ECA1E36FBCEE4434A33A8862414BE13C68E7464DAE8CB84914EEF564E
                                                                                                                                                                                                                                        Serial:01181B5DC7EF7467C6035C60
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        add esp, FFFFFFA4h
                                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                        mov dword ptr [ebp-3Ch], eax
                                                                                                                                                                                                                                        mov dword ptr [ebp-40h], eax
                                                                                                                                                                                                                                        mov dword ptr [ebp-5Ch], eax
                                                                                                                                                                                                                                        mov dword ptr [ebp-30h], eax
                                                                                                                                                                                                                                        mov dword ptr [ebp-38h], eax
                                                                                                                                                                                                                                        mov dword ptr [ebp-34h], eax
                                                                                                                                                                                                                                        mov dword ptr [ebp-2Ch], eax
                                                                                                                                                                                                                                        mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                                                        mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                                                        mov eax, 004B14B8h
                                                                                                                                                                                                                                        call 00007FCB60EC7115h
                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        push 004B65E2h
                                                                                                                                                                                                                                        push dword ptr fs:[eax]
                                                                                                                                                                                                                                        mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        push 004B659Eh
                                                                                                                                                                                                                                        push dword ptr fs:[edx]
                                                                                                                                                                                                                                        mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                        mov eax, dword ptr [004BE634h]
                                                                                                                                                                                                                                        call 00007FCB60F69C07h
                                                                                                                                                                                                                                        call 00007FCB60F6975Ah
                                                                                                                                                                                                                                        lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                        call 00007FCB60EDCBB4h
                                                                                                                                                                                                                                        mov edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                        mov eax, 004C1D84h
                                                                                                                                                                                                                                        call 00007FCB60EC1D07h
                                                                                                                                                                                                                                        push 00000002h
                                                                                                                                                                                                                                        push 00000000h
                                                                                                                                                                                                                                        push 00000001h
                                                                                                                                                                                                                                        mov ecx, dword ptr [004C1D84h]
                                                                                                                                                                                                                                        mov dl, 01h
                                                                                                                                                                                                                                        mov eax, dword ptr [004238ECh]
                                                                                                                                                                                                                                        call 00007FCB60EDDD37h
                                                                                                                                                                                                                                        mov dword ptr [004C1D88h], eax
                                                                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        push 004B654Ah
                                                                                                                                                                                                                                        push dword ptr fs:[edx]
                                                                                                                                                                                                                                        mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                        call 00007FCB60F69C8Fh
                                                                                                                                                                                                                                        mov dword ptr [004C1D90h], eax
                                                                                                                                                                                                                                        mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                                        cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                                                                                                        jne 00007FCB60F6FEAAh
                                                                                                                                                                                                                                        mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                                        mov edx, 00000028h
                                                                                                                                                                                                                                        call 00007FCB60EDE62Ch
                                                                                                                                                                                                                                        mov edx, dword ptr [004C1D90h]
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xfdc.idata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x11000.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x2109000x4320
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0xc22f40x254.idata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        .text0x10000xb39e40xb3a0043af0a9476ca224d8e8461f1e22c94daFalse0.34525867693110646data6.357635049994181IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .itext0xb50000x16880x1800185e04b9a1f554e31f7f848515dc890cFalse0.54443359375data5.971425428435973IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .data0xb70000x37a40x3800cab2107c933b696aa5cf0cc6c3fd3980False0.36097935267857145data5.048648594372454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .bss0xbb0000x6de80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .idata0xc20000xfdc0x1000e7d1635e2624b124cfdce6c360ac21cdFalse0.3798828125data5.029087481102678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .didata0xc30000x1a40x2008ced971d8a7705c98b173e255d8c9aa7False0.345703125data2.7509822285969876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .edata0xc40000x9a0x2008d4e1e508031afe235bf121c80fd7d5fFalse0.2578125data1.877162954504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .tls0xc50000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .rdata0xc60000x5d0x2008f2f090acd9622c88a6a852e72f94e96False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .rsrc0xc70000x110000x110007f89b554871894884a2a46b5f7d43d5aFalse0.18597771139705882data3.6934546558404633IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_ICON0xc76780xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.1174924924924925
                                                                                                                                                                                                                                        RT_ICON0xc80e00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.15792682926829268
                                                                                                                                                                                                                                        RT_ICON0xc87480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23387096774193547
                                                                                                                                                                                                                                        RT_ICON0xc8a300x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.39864864864864863
                                                                                                                                                                                                                                        RT_ICON0xc8b580x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.08339210155148095
                                                                                                                                                                                                                                        RT_ICON0xca1800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1023454157782516
                                                                                                                                                                                                                                        RT_ICON0xcb0280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.10649819494584838
                                                                                                                                                                                                                                        RT_ICON0xcb8d00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.10838150289017341
                                                                                                                                                                                                                                        RT_ICON0xcbe380x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8712011577424024
                                                                                                                                                                                                                                        RT_ICON0xcd1200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.05668398677373642
                                                                                                                                                                                                                                        RT_ICON0xd13480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08475103734439834
                                                                                                                                                                                                                                        RT_ICON0xd38f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09920262664165103
                                                                                                                                                                                                                                        RT_ICON0xd49980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2047872340425532
                                                                                                                                                                                                                                        RT_STRING0xd4e000x360data0.34375
                                                                                                                                                                                                                                        RT_STRING0xd51600x260data0.3256578947368421
                                                                                                                                                                                                                                        RT_STRING0xd53c00x45cdata0.4068100358422939
                                                                                                                                                                                                                                        RT_STRING0xd581c0x40cdata0.3754826254826255
                                                                                                                                                                                                                                        RT_STRING0xd5c280x2d4data0.39226519337016574
                                                                                                                                                                                                                                        RT_STRING0xd5efc0xb8data0.6467391304347826
                                                                                                                                                                                                                                        RT_STRING0xd5fb40x9cdata0.6410256410256411
                                                                                                                                                                                                                                        RT_STRING0xd60500x374data0.4230769230769231
                                                                                                                                                                                                                                        RT_STRING0xd63c40x398data0.3358695652173913
                                                                                                                                                                                                                                        RT_STRING0xd675c0x368data0.3795871559633027
                                                                                                                                                                                                                                        RT_STRING0xd6ac40x2a4data0.4275147928994083
                                                                                                                                                                                                                                        RT_RCDATA0xd6d680x10data1.5
                                                                                                                                                                                                                                        RT_RCDATA0xd6d780x2c4data0.6384180790960452
                                                                                                                                                                                                                                        RT_RCDATA0xd703c0x2cdata1.2045454545454546
                                                                                                                                                                                                                                        RT_GROUP_ICON0xd70680xbcdataEnglishUnited States0.6170212765957447
                                                                                                                                                                                                                                        RT_VERSION0xd71240x584dataEnglishUnited States0.26345609065155806
                                                                                                                                                                                                                                        RT_MANIFEST0xd76a80x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                                                                                                                                        comctl32.dllInitCommonControls
                                                                                                                                                                                                                                        version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                                                                                                                                        user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                                                                                                                                        oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                                                                                                                                        netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                                                                                                                                                        advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, RegQueryValueExW, AdjustTokenPrivileges, GetTokenInformation, ConvertSidToStringSidW, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                                                                                        TMethodImplementationIntercept30x4541a8
                                                                                                                                                                                                                                        __dbk_fcall_wrapper20x40d0a0
                                                                                                                                                                                                                                        dbkFCallWrapperAddr10x4be63c
                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:19:35:14
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:2'182'176 bytes
                                                                                                                                                                                                                                        MD5 hash:DBB69EE00786BED3E12A04518E0F469A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                        Start time:19:35:14
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-6G7J7.tmp\SecuriteInfo.com.Adware.Elemental.22.28512.27778.tmp" /SL5="$2040C,1055917,832512,C:\Users\user\Desktop\SecuriteInfo.com.Adware.Elemental.22.28512.27778.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:3'199'488 bytes
                                                                                                                                                                                                                                        MD5 hash:668D5368DEF8B65631C43EECBD50EA48
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                        Start time:19:35:50
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --silent --allusers=0
                                                                                                                                                                                                                                        Imagebase:0x1000000
                                                                                                                                                                                                                                        File size:3'581'600 bytes
                                                                                                                                                                                                                                        MD5 hash:1033B8A679409AAE694776CF2FDD3E8D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                        Start time:19:35:51
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x6bc5623c,0x6bc56248,0x6bc56254
                                                                                                                                                                                                                                        Imagebase:0x1000000
                                                                                                                                                                                                                                        File size:3'581'600 bytes
                                                                                                                                                                                                                                        MD5 hash:1033B8A679409AAE694776CF2FDD3E8D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                        Start time:19:35:51
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version
                                                                                                                                                                                                                                        Imagebase:0x9e0000
                                                                                                                                                                                                                                        File size:3'581'600 bytes
                                                                                                                                                                                                                                        MD5 hash:1033B8A679409AAE694776CF2FDD3E8D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                        Start time:19:35:51
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\user\AppData\Local\Programs\Opera GX" --profile-folder --language=en-GB --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=5424 --package-dir-prefix="C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20240329193551" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=ZmUxNWFlNzQyYjk1NzA4ZTljODEyOGM4ZDY1NDg0M2YyNmVhN2MxNjg3MDQ5YmEyMGNjNzFjMzEyNjU5MGZjZTp7ImNvdW50cnkiOiJVUyIsImVkaXRpb24iOiJzdGQtMSIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFHWFNldHVwLmV4ZSIsInByb2R1Y3QiOnsibmFtZSI6Im9wZXJhX2d4In0sInF1ZXJ5IjoiL29wZXJhX2d4L3N0YWJsZS9lZGl0aW9uL3N0ZC0xP3V0bV9zb3VyY2U9UFdOZ2FtZXMmdXRtX21lZGl1bT1wYSZ1dG1fY2FtcGFpZ249UFdOX1VTX1BCNF8zNzQyJnV0bV9pZD04NmE3YmY5NzI1Yjk0NDYxYjMzYzMzMGM3ZTA5NDUwMSZ1dG1fY29udGVudD0zNzQyX3NldHVwaW8iLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE3MzczMjMuMDMxNCIsInVzZXJhZ2VudCI6Iklubm8gU2V0dXAgNi4yLjIiLCJ1dG0iOnsiY2FtcGFpZ24iOiJQV05fVVNfUEI0XzM3NDIiLCJjb250ZW50IjoiMzc0Ml9zZXR1cGlvIiwiaWQiOiI4NmE3YmY5NzI1Yjk0NDYxYjMzYzMzMGM3ZTA5NDUwMSIsIm1lZGl1bSI6InBhIiwic291cmNlIjoiUFdOZ2FtZXMifSwidXVpZCI6ImU1ZWJhZDA2LTcxY2MtNDg4Ny1hOGRmLTdlYTdjNzkwMzhhYSJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=9C05000000000000
                                                                                                                                                                                                                                        Imagebase:0x1000000
                                                                                                                                                                                                                                        File size:3'581'600 bytes
                                                                                                                                                                                                                                        MD5 hash:1033B8A679409AAE694776CF2FDD3E8D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                        Start time:19:35:51
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\is-U02B5.tmp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x300,0x304,0x308,0x2d0,0x30c,0x6afc623c,0x6afc6248,0x6afc6254
                                                                                                                                                                                                                                        Imagebase:0x1000000
                                                                                                                                                                                                                                        File size:3'581'600 bytes
                                                                                                                                                                                                                                        MD5 hash:1033B8A679409AAE694776CF2FDD3E8D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                        Start time:19:36:12
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:1'499'104 bytes
                                                                                                                                                                                                                                        MD5 hash:E9A2209B61F4BE34F25069A6E54AFFEA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                        Start time:19:36:13
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe" --version
                                                                                                                                                                                                                                        Imagebase:0x2e0000
                                                                                                                                                                                                                                        File size:1'853'592 bytes
                                                                                                                                                                                                                                        MD5 hash:4C8FBED0044DA34AD25F781C3D117A66
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                        Start time:19:36:13
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x494f48,0x494f58,0x494f64
                                                                                                                                                                                                                                        Imagebase:0x2e0000
                                                                                                                                                                                                                                        File size:1'853'592 bytes
                                                                                                                                                                                                                                        MD5 hash:4C8FBED0044DA34AD25F781C3D117A66
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                        Start time:19:36:45
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe" --backend --initial-pid=5424 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\user\AppData\Local\Programs\Opera GX" --profile-folder --language=en-GB --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\user\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202403291935511" --session-guid=e8c1f83b-82a0-4cf5-8d29-c848e8638bca --server-tracking-blob=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 --silent --desktopshortcut=1 --install-subfolder=107.0.5045.79
                                                                                                                                                                                                                                        Imagebase:0x7ff709740000
                                                                                                                                                                                                                                        File size:6'949'792 bytes
                                                                                                                                                                                                                                        MD5 hash:21AD4599ABD2E158DB5128F32D3CC4EE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                        • Detection: 0%, Virustotal, Browse
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                        Start time:19:36:45
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x2c0,0x2c4,0x2c8,0x29c,0x2cc,0x7ffdfb93d180,0x7ffdfb93d18c,0x7ffdfb93d198
                                                                                                                                                                                                                                        Imagebase:0x7ff709740000
                                                                                                                                                                                                                                        File size:6'949'792 bytes
                                                                                                                                                                                                                                        MD5 hash:21AD4599ABD2E158DB5128F32D3CC4EE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                        Start time:19:36:48
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                                        Imagebase:0x7ff72b770000
                                                                                                                                                                                                                                        File size:5'141'208 bytes
                                                                                                                                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                        Start time:19:36:50
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                        Start time:19:36:50
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                        Start time:19:36:51
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                        Start time:19:36:51
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                        Start time:19:36:51
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                        Start time:19:36:51
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                        Start time:19:36:51
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                        Start time:19:36:51
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                                        Start time:19:36:52
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                        Start time:19:36:52
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                                        Start time:19:36:52
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe" --start-maximized
                                                                                                                                                                                                                                        Imagebase:0x7ff6ed480000
                                                                                                                                                                                                                                        File size:2'304'416 bytes
                                                                                                                                                                                                                                        MD5 hash:D737A64C835D918DBE53B2C7724488FF
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                                        Start time:19:36:52
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                                        Start time:19:36:53
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Programs\Opera GX\launcher.exe" --scheduledautoupdate 0
                                                                                                                                                                                                                                        Imagebase:0x7ff6ed480000
                                                                                                                                                                                                                                        File size:2'304'416 bytes
                                                                                                                                                                                                                                        MD5 hash:D737A64C835D918DBE53B2C7724488FF
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                                        Start time:19:36:54
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_gx_splash.exe" --instance-name=0e78e69c624cbcf87c7f299659eb65c0
                                                                                                                                                                                                                                        Imagebase:0x7ff7e8be0000
                                                                                                                                                                                                                                        File size:2'231'200 bytes
                                                                                                                                                                                                                                        MD5 hash:706FE814240C22A6CB09FBF48CB86020
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                                                                        Start time:19:36:55
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0e78e69c624cbcf87c7f299659eb65c0 --splash-handle=1040
                                                                                                                                                                                                                                        Imagebase:0x7ff602c00000
                                                                                                                                                                                                                                        File size:1'508'256 bytes
                                                                                                                                                                                                                                        MD5 hash:F452A15BC7E4392149F6BB2675EAAA59
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:34
                                                                                                                                                                                                                                        Start time:19:36:56
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                                                                        Start time:19:36:56
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                                                                        Start time:19:36:56
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Programs\Opera GX\107.0.5045.79\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\user\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=107.0.5045.79 --initial-client-data=0x284,0x288,0x28c,0x280,0x290,0x7ffdf2ce9628,0x7ffdf2ce9638,0x7ffdf2ce9648
                                                                                                                                                                                                                                        Imagebase:0x7ff677700000
                                                                                                                                                                                                                                        File size:2'019'744 bytes
                                                                                                                                                                                                                                        MD5 hash:26DF88B2E68E23B60C0EEAB3E29496BB
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                                                                        Start time:19:36:57
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:38
                                                                                                                                                                                                                                        Start time:19:36:57
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0e78e69c624cbcf87c7f299659eb65c0 --splash-handle=1040 --lowered-browser
                                                                                                                                                                                                                                        Imagebase:0x7ff602c00000
                                                                                                                                                                                                                                        File size:1'508'256 bytes
                                                                                                                                                                                                                                        MD5 hash:F452A15BC7E4392149F6BB2675EAAA59
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                                                                        Start time:19:36:57
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\.opera\BDDCE5348F09\installer.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\.opera\BDDCE5348F09\installer.exe" --version
                                                                                                                                                                                                                                        Imagebase:0x7ff631f00000
                                                                                                                                                                                                                                        File size:6'949'792 bytes
                                                                                                                                                                                                                                        MD5 hash:21AD4599ABD2E158DB5128F32D3CC4EE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:40
                                                                                                                                                                                                                                        Start time:19:36:57
                                                                                                                                                                                                                                        Start date:29/03/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\jxonYJeoGHBcEBBtArQrvhEwKtVoDVDAGPqvUohUoVEGcPnsXlHYZHnvjNxJfSEodCXJXYDjNppAXMAN\rrcsBizXUHISSeck.exe"
                                                                                                                                                                                                                                        Imagebase:0x5a0000
                                                                                                                                                                                                                                        File size:140'800 bytes
                                                                                                                                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:18.8%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:24.4%
                                                                                                                                                                                                                                          Total number of Nodes:1767
                                                                                                                                                                                                                                          Total number of Limit Nodes:17
                                                                                                                                                                                                                                          execution_graph 8182 409a10 8185 4096a0 8182->8185 8184 409a5c 8186 4096b5 8185->8186 8187 4099fa 8185->8187 8186->8187 8210 40ce92 8186->8210 8187->8184 8190 4096d3 8190->8184 8191 40ce92 49 API calls 8192 4096ee 8191->8192 8192->8190 8193 40ce92 49 API calls 8192->8193 8194 409701 8193->8194 8194->8190 8195 40ce92 49 API calls 8194->8195 8196 409717 8195->8196 8197 40971b 8196->8197 8216 40d0b7 8196->8216 8197->8184 8199 409741 8199->8184 8200 40973d 8200->8199 8222 409520 8200->8222 8202 4097af 8203 4099c6 8202->8203 8205 4099b3 8202->8205 8208 40ced6 6 API calls 8202->8208 8209 40d1a6 118 API calls 8202->8209 8226 409570 8202->8226 8233 40d18a 8203->8233 8205->8184 8206 4099cd 8206->8184 8208->8202 8209->8202 8211 40cea1 8210->8211 8212 4096cf 8211->8212 8237 40ce59 8211->8237 8212->8190 8212->8191 8217 40d0c6 8216->8217 8219 40d0e0 8217->8219 8456 40d066 8217->8456 8219->8200 8221 402765 48 API calls 8221->8219 8223 409529 8222->8223 8225 40956a 8223->8225 8459 40cf3f 8223->8459 8225->8202 8229 4095d4 8226->8229 8230 409588 8226->8230 8227 4095b2 8227->8202 8228 409600 8228->8202 8229->8228 8231 40cf3f 6 API calls 8229->8231 8230->8227 8232 40cf3f 6 API calls 8230->8232 8231->8228 8232->8227 8234 40d18f 8233->8234 8235 40d1a2 8234->8235 8498 40d0f9 8234->8498 8235->8206 8245 401d26 8237->8245 8240 402765 8248 4026fb 8240->8248 8243 402773 8243->8212 8244 402774 VirtualAlloc 8244->8212 8246 401d2d VirtualFree 8245->8246 8247 401d3e 8245->8247 8246->8247 8247->8240 8249 40270b 8248->8249 8255 402707 8248->8255 8250 40271b GlobalMemoryStatusEx 8249->8250 8249->8255 8251 402729 8250->8251 8250->8255 8251->8255 8256 4021b3 8251->8256 8255->8243 8255->8244 8257 4021ca 8256->8257 8258 4021f1 8257->8258 8259 4021fb GetLastError wsprintfW GetEnvironmentVariableW GetLastError 8257->8259 8276 408d65 8258->8276 8260 402233 ??2@YAPAXI GetEnvironmentVariableW 8259->8260 8261 4022ab SetLastError 8259->8261 8263 402294 ??3@YAXPAX 8260->8263 8264 402262 GetLastError 8260->8264 8261->8258 8262 4022c2 8261->8262 8265 4022e1 lstrlenA ??2@YAPAXI 8262->8265 8285 40215d 8262->8285 8272 402297 8263->8272 8264->8263 8266 402268 8264->8266 8269 402312 GetLocaleInfoW 8265->8269 8270 40234c MultiByteToWideChar 8265->8270 8271 402272 lstrcmpiW 8266->8271 8266->8272 8269->8270 8274 402339 _wtol 8269->8274 8270->8258 8271->8263 8275 402281 ??3@YAXPAX 8271->8275 8272->8261 8273 4022d7 8273->8265 8274->8270 8275->8272 8292 407cb6 8276->8292 8279 408d8a IsBadReadPtr 8281 408d9c 8279->8281 8297 407d17 8281->8297 8284 408dcd 8284->8255 8286 402167 GetUserDefaultUILanguage 8285->8286 8287 4021ab 8285->8287 8288 402184 8286->8288 8289 402188 GetSystemDefaultUILanguage 8286->8289 8287->8273 8288->8273 8289->8287 8290 402194 GetSystemDefaultLCID 8289->8290 8290->8287 8291 4021a4 8290->8291 8291->8287 8310 401484 8292->8310 8295 407d13 IsWindow 8295->8279 8295->8281 8296 407cef GetSystemMetrics GetSystemMetrics 8296->8295 8298 407d26 8297->8298 8299 407d8a 8297->8299 8298->8299 8318 40279d 8298->8318 8309 407a8a ??3@YAXPAX 8299->8309 8301 407d37 8302 40279d 2 API calls 8301->8302 8303 407d42 8302->8303 8322 404224 8303->8322 8306 404224 20 API calls 8307 407d54 ??3@YAXPAX ??3@YAXPAX 8306->8307 8307->8299 8309->8284 8313 40119e 8310->8313 8314 4011ea 8313->8314 8315 4011ac ??2@YAPAXI 8313->8315 8314->8295 8314->8296 8315->8314 8316 4011cd ??3@YAXPAX 8315->8316 8316->8314 8319 4027b4 8318->8319 8320 40119e 2 API calls 8319->8320 8321 4027bf 8320->8321 8321->8301 8329 402b9d 8322->8329 8326 40423c 8365 4041f0 8326->8365 8330 401484 2 API calls 8329->8330 8331 402bab 8330->8331 8332 402bbb ExpandEnvironmentStringsW 8331->8332 8333 40119e 2 API calls 8331->8333 8334 402bd4 ??3@YAXPAX 8332->8334 8335 402bdf 8332->8335 8333->8332 8336 402c16 8334->8336 8376 4027d6 8335->8376 8342 403ee8 8336->8342 8339 402bfa 8380 4013d5 8339->8380 8341 402c0e ??3@YAXPAX 8341->8336 8343 401484 2 API calls 8342->8343 8344 403ef6 8343->8344 8345 4013d5 2 API calls 8344->8345 8346 403f01 8345->8346 8384 4027ee 8346->8384 8348 403f0e 8349 40279d 2 API calls 8348->8349 8350 403f1b 8349->8350 8388 403e6d 8350->8388 8353 4013d5 2 API calls 8354 403f3f 8353->8354 8355 4027ee 2 API calls 8354->8355 8356 403f4c 8355->8356 8357 40279d 2 API calls 8356->8357 8358 403f59 8357->8358 8359 403e6d 3 API calls 8358->8359 8360 403f69 ??3@YAXPAX 8359->8360 8361 40279d 2 API calls 8360->8361 8362 403f80 8361->8362 8363 403e6d 3 API calls 8362->8363 8364 403f8f ??3@YAXPAX ??3@YAXPAX 8363->8364 8364->8326 8366 402b9d 6 API calls 8365->8366 8367 4041fb 8366->8367 8405 403fa3 8367->8405 8369 404208 8428 40405e 8369->8428 8371 404213 8451 404119 8371->8451 8373 404219 8374 402b9d 6 API calls 8373->8374 8375 40421f 8374->8375 8375->8306 8377 4027e2 8376->8377 8378 4027e8 ExpandEnvironmentStringsW 8376->8378 8379 40119e 2 API calls 8377->8379 8378->8339 8379->8378 8381 4013e1 8380->8381 8383 4013f3 8380->8383 8382 40119e 2 API calls 8381->8382 8382->8383 8383->8341 8385 4027fb 8384->8385 8393 40140b 8385->8393 8387 402806 8387->8348 8389 403e7f ??3@YAXPAX 8388->8389 8391 403e83 8388->8391 8389->8353 8391->8389 8397 402a04 8391->8397 8401 40332f 8391->8401 8394 40144f 8393->8394 8395 40141f 8393->8395 8394->8387 8396 40119e ??2@YAPAXI ??3@YAXPAX 8395->8396 8396->8394 8398 402a1a 8397->8398 8399 402a2e 8398->8399 8400 4025d1 memmove 8398->8400 8399->8391 8400->8399 8402 40333e 8401->8402 8403 403357 8402->8403 8404 402abc ??2@YAPAXI ??3@YAXPAX memmove 8402->8404 8403->8391 8404->8403 8406 401484 2 API calls 8405->8406 8407 403fb1 8406->8407 8408 4013d5 2 API calls 8407->8408 8409 403fbc 8408->8409 8410 4027ee 2 API calls 8409->8410 8411 403fc9 8410->8411 8412 40279d 2 API calls 8411->8412 8413 403fd6 8412->8413 8414 403e6d 3 API calls 8413->8414 8415 403fe6 ??3@YAXPAX 8414->8415 8416 4013d5 2 API calls 8415->8416 8417 403ffa 8416->8417 8418 4027ee 2 API calls 8417->8418 8419 404007 8418->8419 8420 40279d 2 API calls 8419->8420 8421 404014 8420->8421 8422 403e6d 3 API calls 8421->8422 8423 404024 ??3@YAXPAX 8422->8423 8424 40279d 2 API calls 8423->8424 8425 40403b 8424->8425 8426 403e6d 3 API calls 8425->8426 8427 40404a ??3@YAXPAX ??3@YAXPAX 8426->8427 8427->8369 8429 401484 2 API calls 8428->8429 8430 40406c 8429->8430 8431 4013d5 2 API calls 8430->8431 8432 404077 8431->8432 8433 4027ee 2 API calls 8432->8433 8434 404084 8433->8434 8435 40279d 2 API calls 8434->8435 8436 404091 8435->8436 8437 403e6d 3 API calls 8436->8437 8438 4040a1 ??3@YAXPAX 8437->8438 8439 4013d5 2 API calls 8438->8439 8440 4040b5 8439->8440 8441 4027ee 2 API calls 8440->8441 8442 4040c2 8441->8442 8443 40279d 2 API calls 8442->8443 8444 4040cf 8443->8444 8445 403e6d 3 API calls 8444->8445 8446 4040df ??3@YAXPAX 8445->8446 8447 40279d 2 API calls 8446->8447 8448 4040f6 8447->8448 8449 403e6d 3 API calls 8448->8449 8450 404105 ??3@YAXPAX ??3@YAXPAX 8449->8450 8450->8371 8452 40279d 2 API calls 8451->8452 8453 40412c 8452->8453 8454 403e6d 3 API calls 8453->8454 8455 40413d ??3@YAXPAX 8454->8455 8455->8373 8457 401d26 VirtualFree 8456->8457 8458 40d070 8457->8458 8458->8221 8462 40ced6 8459->8462 8463 40cee4 8462->8463 8464 40cee8 8462->8464 8463->8223 8468 40cf7d 8464->8468 8466 40cf0d _CxxThrowException 8466->8463 8469 40cfa2 8468->8469 8470 40cf08 8469->8470 8472 40d02a 8469->8472 8470->8463 8470->8466 8475 40cfdf EnterCriticalSection 8472->8475 8474 40d04e 8474->8470 8481 40c5fe 8475->8481 8477 40d006 LeaveCriticalSection 8477->8474 8482 40c607 8481->8482 8483 40c60e 8481->8483 8482->8477 8487 40c5ca 8482->8487 8491 40beb6 SetFilePointer 8483->8491 8488 40c5e2 8487->8488 8489 40c58e GetLastError 8488->8489 8490 40c5f9 8489->8490 8490->8477 8492 40bedf GetLastError 8491->8492 8493 40bee9 8491->8493 8492->8493 8494 40c58e 8493->8494 8495 40c595 8494->8495 8496 40c598 GetLastError 8494->8496 8495->8482 8497 40c5a2 8496->8497 8497->8482 8499 40d10d 8498->8499 8500 40d132 8499->8500 8501 40d11e memmove 8499->8501 8502 40d14d 8500->8502 8507 40c030 SetFileTime 8500->8507 8508 40127e 8500->8508 8514 40be4b 8500->8514 8517 40efb4 8500->8517 8501->8500 8502->8234 8507->8502 8509 401292 8508->8509 8512 401286 8508->8512 8510 4012af 8509->8510 8523 40c04d 8509->8523 8510->8512 8513 4012bc SetFileAttributesW 8510->8513 8512->8502 8513->8512 8515 40be55 FindCloseChangeNotification 8514->8515 8516 40be60 8514->8516 8515->8516 8516->8502 8520 40efc0 8517->8520 8518 40f06d 8518->8502 8520->8518 8521 40ef75 112 API calls 8520->8521 8527 412878 8520->8527 8531 40ee54 8520->8531 8521->8520 8526 40c030 SetFileTime 8523->8526 8525 40c05a 8525->8510 8526->8525 8528 412889 8527->8528 8529 412899 8527->8529 8536 40c662 8528->8536 8529->8520 8532 40ee6e 8531->8532 8544 401841 8532->8544 8607 40bfe5 8532->8607 8533 40eea2 8533->8520 8541 40c05d 8536->8541 8538 40c67b 8539 40c58e GetLastError 8538->8539 8540 40c69a 8539->8540 8540->8529 8542 40c06b 8541->8542 8543 40c06e WriteFile 8541->8543 8542->8543 8543->8538 8545 40185d 8544->8545 8551 401853 8544->8551 8610 40f78d _EH_prolog 8545->8610 8547 40188a 8654 40c125 8547->8654 8548 401484 2 API calls 8550 4018a3 8548->8550 8552 401b7d ??3@YAXPAX 8550->8552 8553 4018b8 8550->8553 8551->8533 8557 40c125 VariantClear 8552->8557 8636 40139c 8553->8636 8556 4018c3 8640 40157d 8556->8640 8557->8551 8560 4013d5 2 API calls 8561 4018e2 ??3@YAXPAX 8560->8561 8562 401b43 ??3@YAXPAX 8561->8562 8567 4018f4 8561->8567 8564 40c125 VariantClear 8562->8564 8564->8551 8565 401915 8566 40c125 VariantClear 8565->8566 8568 40191d ??3@YAXPAX 8566->8568 8567->8565 8569 40197f 8567->8569 8570 401940 8567->8570 8568->8547 8572 4019a4 8569->8572 8573 4019bd 8569->8573 8571 40c125 VariantClear 8570->8571 8574 401952 ??3@YAXPAX 8571->8574 8575 40c125 VariantClear 8572->8575 8576 4019c5 8573->8576 8577 4019df GetLocalTime SystemTimeToFileTime 8573->8577 8574->8547 8578 4019ac ??3@YAXPAX 8575->8578 8576->8570 8579 401a13 8576->8579 8580 4019fc 8576->8580 8577->8576 8578->8547 8645 4033b3 GetFileAttributesW 8579->8645 8658 40371d lstrlenW 8580->8658 8584 401b4f GetLastError 8584->8562 8585 401a33 ??2@YAPAXI 8587 401a3f 8585->8587 8586 401b45 8586->8584 8682 40c019 8587->8682 8590 401b2a 8594 40c125 VariantClear 8590->8594 8591 401a7a GetLastError 8685 40136a 8591->8685 8593 401a8c 8595 40371d 88 API calls 8593->8595 8599 401a9a ??3@YAXPAX 8593->8599 8594->8562 8597 401ae7 8595->8597 8597->8599 8600 40c019 2 API calls 8597->8600 8598 401ab7 8601 40c125 VariantClear 8598->8601 8599->8598 8602 401b0c 8600->8602 8603 401ac5 ??3@YAXPAX 8601->8603 8604 401b10 GetLastError 8602->8604 8605 401b21 ??3@YAXPAX 8602->8605 8603->8547 8604->8599 8605->8590 8801 40bf1c 8607->8801 8611 40f896 8610->8611 8612 40f7c8 8610->8612 8613 40f7e5 8611->8613 8614 40f89b 8611->8614 8612->8613 8615 40f862 8612->8615 8616 40f7d7 8612->8616 8628 40f80b 8613->8628 8714 40f50e 8613->8714 8617 40f850 8614->8617 8620 40f8a5 8614->8620 8626 40f7f7 8614->8626 8615->8628 8688 412859 8615->8688 8616->8617 8618 40f7dc 8616->8618 8710 40c1b0 8617->8710 8627 40f7e2 8618->8627 8631 40f810 8618->8631 8620->8617 8620->8631 8625 40f878 8691 40c169 8625->8691 8626->8628 8702 40c1d5 8626->8702 8627->8613 8627->8626 8697 40c12a 8628->8697 8629 40c125 VariantClear 8634 401886 8629->8634 8631->8628 8706 40c1f5 8631->8706 8634->8547 8634->8548 8637 4013b3 8636->8637 8638 40119e 2 API calls 8637->8638 8639 4013be 8638->8639 8639->8556 8641 40136a 2 API calls 8640->8641 8642 40158b 8641->8642 8729 401455 8642->8729 8644 401596 8644->8560 8646 4033d0 8645->8646 8647 401a1f 8645->8647 8648 4033e1 8646->8648 8649 4033d4 SetLastError 8646->8649 8647->8584 8647->8585 8647->8586 8648->8647 8650 4033ea 8648->8650 8652 4033f8 FindFirstFileW 8648->8652 8649->8647 8732 403386 8650->8732 8652->8650 8653 40340b FindClose CompareFileTime 8652->8653 8653->8647 8653->8650 8655 40c0e1 8654->8655 8656 40c102 VariantClear 8655->8656 8657 40c119 8655->8657 8656->8551 8657->8551 8659 40279d 2 API calls 8658->8659 8660 40373e 8659->8660 8661 40119e 2 API calls 8660->8661 8663 40374e 8660->8663 8661->8663 8664 40379c GetSystemTimeAsFileTime GetFileAttributesW 8663->8664 8667 403840 8663->8667 8770 401ba1 CreateDirectoryW 8663->8770 8665 4037b1 8664->8665 8666 4037bb 8664->8666 8668 4033b3 22 API calls 8665->8668 8669 401ba1 4 API calls 8666->8669 8673 4037c1 ??3@YAXPAX 8666->8673 8670 403870 8667->8670 8667->8673 8668->8666 8680 4037ce 8669->8680 8672 408dd2 57 API calls 8670->8672 8671 4037d3 8776 408dd2 8671->8776 8677 40387a ??3@YAXPAX 8672->8677 8679 403885 8673->8679 8675 403834 ??3@YAXPAX 8675->8679 8676 4037e6 memcpy 8676->8680 8677->8679 8679->8570 8680->8671 8680->8675 8680->8676 8681 401ba1 4 API calls 8680->8681 8681->8680 8798 40c002 8682->8798 8686 40119e 2 API calls 8685->8686 8687 401384 8686->8687 8687->8593 8689 40136a 2 API calls 8688->8689 8690 412866 8689->8690 8690->8625 8718 40c153 8691->8718 8694 40c1a9 ??3@YAXPAX 8694->8628 8695 40c18e 8695->8694 8696 40c193 _CxxThrowException 8695->8696 8696->8694 8698 40c0e1 VariantClear 8697->8698 8699 40c136 8698->8699 8700 40c13a memcpy 8699->8700 8701 40c14f 8699->8701 8700->8701 8701->8629 8703 40c1e3 8702->8703 8704 40c1de 8702->8704 8703->8628 8705 40c153 VariantClear 8704->8705 8705->8703 8707 40c203 8706->8707 8708 40c1fe 8706->8708 8707->8628 8709 40c153 VariantClear 8708->8709 8709->8707 8711 40c1be 8710->8711 8712 40c1b9 8710->8712 8711->8628 8713 40c153 VariantClear 8712->8713 8713->8711 8715 40f520 8714->8715 8716 40f53c 8715->8716 8725 40c21c 8715->8725 8716->8628 8721 40c0e1 8718->8721 8720 40c15b SysAllocString 8720->8694 8720->8695 8724 40c0e9 8721->8724 8722 40c102 VariantClear 8722->8720 8723 40c119 8723->8720 8724->8722 8724->8723 8726 40c225 8725->8726 8727 40c22a 8725->8727 8728 40c153 VariantClear 8726->8728 8727->8716 8728->8727 8730 40140b 2 API calls 8729->8730 8731 401465 8730->8731 8731->8644 8738 40301f 8732->8738 8734 40338f 8735 4033b0 8734->8735 8736 403394 GetLastError 8734->8736 8735->8647 8737 40339f 8736->8737 8737->8647 8739 403028 8738->8739 8740 40302c GetFileAttributesW 8738->8740 8739->8734 8741 403042 8740->8741 8742 40303d 8740->8742 8743 403060 8741->8743 8744 403046 SetFileAttributesW 8741->8744 8742->8734 8749 402f12 8743->8749 8745 403053 DeleteFileW 8744->8745 8746 40305c 8744->8746 8745->8734 8746->8734 8750 40279d ??2@YAPAXI ??3@YAXPAX 8749->8750 8751 402f29 8750->8751 8752 4027ee ??2@YAPAXI ??3@YAXPAX 8751->8752 8753 402f36 FindFirstFileW 8752->8753 8754 402fee SetFileAttributesW 8753->8754 8767 402f58 8753->8767 8756 403011 ??3@YAXPAX 8754->8756 8757 402ff9 RemoveDirectoryW 8754->8757 8755 40139c ??2@YAPAXI ??3@YAXPAX 8755->8767 8759 403019 8756->8759 8757->8756 8758 403006 ??3@YAXPAX 8757->8758 8758->8759 8759->8734 8760 401552 ??2@YAPAXI ??3@YAXPAX 8760->8767 8761 4027ee ??2@YAPAXI ??3@YAXPAX 8761->8767 8762 402f88 lstrcmpW 8764 402fd1 FindNextFileW 8762->8764 8765 402f9e lstrcmpW 8762->8765 8763 402fbd SetFileAttributesW 8763->8756 8766 402fc6 DeleteFileW 8763->8766 8764->8767 8768 402fe7 FindClose 8764->8768 8765->8764 8765->8767 8766->8767 8767->8755 8767->8756 8767->8760 8767->8761 8767->8762 8767->8763 8767->8764 8769 402f12 ??2@YAPAXI ??3@YAXPAX 8767->8769 8768->8754 8769->8767 8771 401be2 8770->8771 8772 401bb2 GetLastError 8770->8772 8771->8663 8773 401bcc GetFileAttributesW 8772->8773 8775 401bc1 8772->8775 8773->8771 8773->8775 8774 401bc2 SetLastError 8774->8663 8775->8771 8775->8774 8777 4021b3 19 API calls 8776->8777 8778 408de6 wvsprintfW 8777->8778 8779 408eb5 8778->8779 8780 408e07 GetLastError FormatMessageW 8778->8780 8783 408cee 27 API calls 8779->8783 8781 408e35 FormatMessageW 8780->8781 8782 408e4a lstrlenW lstrlenW ??2@YAPAXI lstrcpyW lstrcpyW 8780->8782 8781->8779 8781->8782 8787 408cee 8782->8787 8785 408ec1 8783->8785 8785->8673 8788 408d63 ??3@YAXPAX LocalFree 8787->8788 8789 408cfd 8787->8789 8788->8785 8790 407cb6 4 API calls 8789->8790 8791 408d0c IsWindow 8790->8791 8792 408d35 8791->8792 8793 408d23 IsBadReadPtr 8791->8793 8794 407d17 22 API calls 8792->8794 8793->8792 8795 408d5b 8794->8795 8797 407a8a ??3@YAXPAX 8795->8797 8797->8788 8799 40bfe5 2 API calls 8798->8799 8800 401a72 8799->8800 8800->8590 8800->8591 8802 40be4b FindCloseChangeNotification 8801->8802 8803 40bf27 8802->8803 8804 40bf50 8803->8804 8805 40bf2b CreateFileW 8803->8805 8804->8533 8805->8804 8808 409f10 8811 402788 8808->8811 8812 4026fb 47 API calls 8811->8812 8813 402791 8812->8813 8814 402796 8813->8814 8815 402797 malloc 8813->8815 8831 40e827 _EH_prolog 8843 40e85a 8831->8843 8832 40e987 8866 4011fd 8832->8866 8834 40e640 _CxxThrowException ??2@YAPAXI memcpy ??3@YAXPAX 8834->8843 8835 40e9b1 8838 40e9be ??2@YAPAXI 8835->8838 8836 40e99c 8917 40e585 8836->8917 8858 40e9d8 8838->8858 8839 40e7fd 15 API calls 8839->8843 8840 40c419 10 API calls ctype 8840->8843 8843->8832 8843->8834 8843->8839 8843->8840 8864 40e87c 8843->8864 8910 40e717 8843->8910 8914 40e563 8843->8914 8844 40ea22 8920 40e690 8844->8920 8845 40ea85 ??2@YAPAXI 8845->8858 8847 40e690 10 API calls 8847->8858 8851 40e585 ctype 10 API calls 8851->8858 8853 40eb02 8854 40e690 10 API calls 8853->8854 8855 40eb27 8854->8855 8856 40e585 ctype 10 API calls 8855->8856 8856->8864 8858->8844 8858->8845 8858->8847 8858->8851 8858->8853 8859 40ebc5 8858->8859 8858->8864 8876 40f112 8858->8876 8880 40e008 8858->8880 8923 40ed7f ??2@YAPAXI 8858->8923 8925 40f0bf 8858->8925 8861 40e690 10 API calls 8859->8861 8862 40ebe4 8861->8862 8863 40e585 ctype 10 API calls 8862->8863 8863->8864 8867 401261 SendMessageW 8866->8867 8868 40120b GetDiskFreeSpaceExW 8866->8868 8869 401249 8867->8869 8868->8867 8870 401223 8868->8870 8869->8835 8869->8836 8870->8867 8871 4021b3 19 API calls 8870->8871 8872 40123c 8871->8872 8873 408d65 27 API calls 8872->8873 8874 401242 8873->8874 8874->8869 8875 40125a 8874->8875 8875->8867 8877 40f13b 8876->8877 8929 40ef75 8877->8929 8933 40ffea 8880->8933 8883 40e025 8883->8858 8885 40e071 ??2@YAPAXI 8894 40e059 8885->8894 8886 40e139 8951 40dcfd 8886->8951 8888 40e095 ??2@YAPAXI 8888->8894 8894->8885 8894->8886 8894->8888 8987 40db28 ??2@YAPAXI 8894->8987 8911 40e726 8910->8911 8913 40e72c 8910->8913 8911->8843 8912 40e742 _CxxThrowException 8912->8911 8913->8911 8913->8912 8915 40c39f 4 API calls 8914->8915 8916 40e56b 8915->8916 8916->8843 8918 40c397 ctype 10 API calls 8917->8918 8919 40e593 8918->8919 8921 40db12 ctype 10 API calls 8920->8921 8922 40e69b 8921->8922 8924 40edb1 8923->8924 8924->8858 8926 40f0c4 8925->8926 8927 40f0eb 8926->8927 8928 40ee54 112 API calls 8926->8928 8927->8858 8928->8926 8932 40ef7a 8929->8932 8930 40efb0 8930->8858 8931 40ee54 112 API calls 8931->8932 8932->8930 8932->8931 8934 410003 8933->8934 8949 40e021 8933->8949 8934->8949 9017 40fdcb 8934->9017 8936 4101dd 8938 40c419 ctype 10 API calls 8936->8938 8937 40fdcb 14 API calls 8940 41009f 8937->8940 8938->8949 8940->8936 8941 4100cf 8940->8941 9024 40c419 8941->9024 8943 410155 8945 40c419 ctype 10 API calls 8943->8945 8944 4100d8 8944->8943 8946 40d7b5 _CxxThrowException ??2@YAPAXI memcpy ??3@YAXPAX 8944->8946 8947 410191 8945->8947 8946->8944 8948 40c419 ctype 10 API calls 8947->8948 8948->8949 8949->8883 8950 406edf InitializeCriticalSection 8949->8950 8950->8894 9103 40d794 8951->9103 8988 40db37 8987->8988 9140 40d7b5 8988->9140 9018 40c397 ctype 10 API calls 9017->9018 9019 40fdd7 9018->9019 9028 40c2ce 9019->9028 9021 40fdf3 9021->8936 9021->8937 9022 40fde1 9022->9021 9023 40e563 4 API calls 9022->9023 9023->9022 9025 40c3f8 9024->9025 9036 40c2ba 9025->9036 9029 40c362 9028->9029 9030 40c2e1 9028->9030 9029->9022 9031 40c2f0 _CxxThrowException 9030->9031 9032 40c320 ??2@YAPAXI 9030->9032 9033 40c352 ??3@YAXPAX 9030->9033 9031->9030 9032->9030 9034 40c336 memcpy 9032->9034 9033->9029 9034->9033 9040 401d26 VirtualFree 9036->9040 9042 40b7f0 9036->9042 9046 409f20 9036->9046 9049 40df18 9036->9049 9037 40c2cb ??3@YAXPAX 9037->8944 9040->9037 9043 40b816 9042->9043 9044 401d3f free 9043->9044 9045 40b83c 9044->9045 9045->9037 9047 401d3f free 9046->9047 9048 409f2a 9047->9048 9048->9037 9050 40df2d 9049->9050 9051 40df5b 9050->9051 9056 40dcb6 9050->9056 9069 40c3c7 9051->9069 9073 40d765 9056->9073 9059 40c419 ctype 10 API calls 9060 40dccf 9059->9060 9061 40c419 ctype 10 API calls 9060->9061 9062 40dcda 9061->9062 9063 40db12 ctype 10 API calls 9062->9063 9064 40dce5 9063->9064 9065 40db12 ctype 10 API calls 9064->9065 9066 40dced 9065->9066 9081 40dc88 9066->9081 9070 40c3db 9069->9070 9071 40c3ef 9070->9071 9102 40c368 memmove 9070->9102 9071->9037 9074 40d774 9073->9074 9075 40d77a 9073->9075 9090 406e83 SetEvent 9074->9090 9077 40d790 9075->9077 9093 406e27 WaitForSingleObject 9075->9093 9077->9059 9079 40d78a 9094 406dfd 9079->9094 9082 40d765 5 API calls 9081->9082 9083 40dc96 9082->9083 9084 406dfd 2 API calls 9083->9084 9085 40dc9f 9084->9085 9086 406dfd 2 API calls 9085->9086 9087 40dca8 9086->9087 9088 406dfd 2 API calls 9087->9088 9089 40dcb1 9088->9089 9098 406de7 9090->9098 9092 406e95 9092->9075 9093->9079 9095 406e1d 9094->9095 9096 406e08 CloseHandle 9094->9096 9095->9077 9096->9095 9097 406e13 GetLastError 9096->9097 9097->9095 9099 406df1 GetLastError 9098->9099 9100 406dee 9098->9100 9101 406dfb 9099->9101 9100->9092 9101->9092 9102->9071 9104 40c397 ctype 10 API calls 9103->9104 9105 40d79c 9104->9105 9106 40c397 ctype 10 API calls 9105->9106 9107 40d7a4 9106->9107 9108 40c397 ctype 10 API calls 9107->9108 9109 40d7ac 9108->9109 9143 40c39f 9140->9143 9144 40c3c6 9143->9144 9145 40c3a7 9143->9145 9144->8894 9146 40c2ce 4 API calls 9145->9146 9146->9144 8806 40be30 ??2@YAPAXI 8807 40be41 8806->8807 9261 412dcf __set_app_type __p__fmode __p__commode 9262 412e3e 9261->9262 9263 412e52 9262->9263 9264 412e46 __setusermatherr 9262->9264 9273 412f46 _controlfp 9263->9273 9264->9263 9266 412e57 _initterm __getmainargs _initterm 9267 412eab GetStartupInfoA 9266->9267 9269 412edf GetModuleHandleA 9267->9269 9274 406da1 _EH_prolog 9269->9274 9273->9266 9277 405750 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z 9274->9277 9634 401d4d GetModuleHandleW CreateWindowExW 9277->9634 9280 406d80 MessageBoxA 9282 406d97 exit _XcptFilter 9280->9282 9281 40578e 9281->9280 9283 4057a8 9281->9283 9284 401484 2 API calls 9283->9284 9285 4057df 9284->9285 9286 401484 2 API calls 9285->9286 9287 4057ea 9286->9287 9637 4044f2 9287->9637 9292 4027ee 2 API calls 9293 405828 9292->9293 9646 402e02 9293->9646 9295 405831 9660 404424 9295->9660 9299 405850 _wtol 9301 405866 9299->9301 9665 404932 #17 9301->9665 9302 404424 3 API calls 9303 405896 9302->9303 9304 4058d0 9303->9304 9305 40589c 9303->9305 9307 404424 3 API calls 9304->9307 9826 404ec8 9305->9826 9308 4058db 9307->9308 9309 4058e1 9308->9309 9310 4058ec 9308->9310 9848 4052d6 9309->9848 9313 404424 3 API calls 9310->9313 9311 4058a3 ??3@YAXPAX 9843 40453f 9311->9843 9319 4058fb 9313->9319 9315 4058b4 ??3@YAXPAX ??3@YAXPAX 9315->9282 9316 405930 GetModuleFileNameW 9317 405942 9316->9317 9318 405954 9316->9318 9321 408dd2 57 API calls 9317->9321 9322 404424 3 API calls 9318->9322 9319->9316 9320 40119e 2 API calls 9319->9320 9320->9316 9359 4058a1 9321->9359 9333 405976 9322->9333 9323 405b12 9324 4013d5 2 API calls 9323->9324 9325 405b22 9324->9325 9326 4013d5 2 API calls 9325->9326 9330 405b2f 9326->9330 9327 405a67 9329 404424 3 API calls 9327->9329 9328 405a34 9328->9327 9332 405a50 _wtol 9328->9332 9328->9359 9341 405ac6 9329->9341 9331 405bb4 9330->9331 9335 40139c 2 API calls 9330->9335 9691 4023cc 9331->9691 9332->9327 9333->9323 9333->9327 9333->9328 9333->9359 9856 401552 9333->9856 9337 405b64 9335->9337 9340 40139c 2 API calls 9337->9340 9339 40139c 2 API calls 9342 405bda ??2@YAPAXI 9339->9342 9346 405b7a 9340->9346 9341->9323 9343 404ac6 2 API calls 9341->9343 9344 405be6 9342->9344 9345 405af7 9343->9345 9694 40bf94 9344->9694 9345->9323 9347 4013d5 2 API calls 9345->9347 9348 4013d5 2 API calls 9346->9348 9347->9323 9349 405ba4 9348->9349 9351 4021b3 19 API calls 9349->9351 9353 405bab 9351->9353 9356 4027ee 2 API calls 9353->9356 9354 405c13 9357 408dd2 57 API calls 9354->9357 9355 405c39 9697 40284f 9355->9697 9356->9331 9357->9359 9359->9311 9362 405c4e 9363 405c54 9362->9363 9364 405c78 9362->9364 9365 408dd2 57 API calls 9363->9365 9366 405d0a 9364->9366 9368 404424 3 API calls 9364->9368 9367 405c5c ??3@YAXPAX 9365->9367 9369 40c397 ctype 10 API calls 9366->9369 9367->9359 9371 405c8f 9368->9371 9370 405d12 9369->9370 9372 405d37 9370->9372 9885 40342c 9370->9885 9371->9366 9379 405c95 9371->9379 9374 405cee ??3@YAXPAX 9372->9374 9393 405d40 9372->9393 9374->9359 9376 405d2c ??3@YAXPAX 9376->9359 9377 405db1 9731 404b35 9377->9731 9378 405d4c wsprintfW 9381 401484 2 API calls 9378->9381 9379->9374 9859 4054f0 9379->9859 9381->9393 9383 405cc4 9383->9374 9385 405cca 9383->9385 9384 401484 2 API calls 9384->9393 9386 408dd2 57 API calls 9385->9386 9388 405cd2 ??3@YAXPAX 9386->9388 9387 40139c ??2@YAPAXI ??3@YAXPAX 9387->9393 9388->9359 9389 4021b3 19 API calls 9389->9393 9390 406035 9392 404b35 26 API calls 9390->9392 9391 404247 lstrlenW lstrlenW _wcsnicmp 9437 405dba 9391->9437 9394 406044 9392->9394 9393->9377 9393->9378 9393->9384 9393->9387 9393->9389 9914 403305 ??2@YAPAXI 9393->9914 9920 4026c6 ??3@YAXPAX ??3@YAXPAX 9393->9920 9395 4061cc 9394->9395 9946 40247a AllocateAndInitializeSid 9394->9946 9790 4026dc 9395->9790 9401 40627d 9793 404620 9401->9793 9403 406069 9406 401484 2 API calls 9403->9406 9404 40279d 2 API calls 9447 4061e4 9404->9447 9408 406071 9406->9408 9411 401484 2 API calls 9408->9411 9409 406310 CoInitialize 9418 4026dc lstrcmpW 9409->9418 9410 4062a4 9413 4026dc lstrcmpW 9410->9413 9414 406079 GetCommandLineW 9411->9414 9417 4062b3 9413->9417 9419 404ac6 2 API calls 9414->9419 9415 40627f ??3@YAXPAX 9415->9401 9416 401484 ??2@YAPAXI ??3@YAXPAX 9416->9447 9420 4062c3 9417->9420 9423 4021b3 19 API calls 9417->9423 9421 406336 9418->9421 9422 406089 9419->9422 9983 4041d7 9420->9983 9424 40634a 9421->9424 9427 40139c 2 API calls 9421->9427 9425 40279d 2 API calls 9422->9425 9423->9420 9429 4041f0 16 API calls 9424->9429 9428 406094 9425->9428 9427->9424 9949 4048d8 9428->9949 9433 406350 9429->9433 9431 4013d5 2 API calls 9431->9447 9435 4026dc lstrcmpW 9433->9435 9434 407d17 22 API calls 9436 4062e6 9434->9436 9439 40635f 9435->9439 9986 407a8a ??3@YAXPAX 9436->9986 9437->9390 9437->9391 9462 405f99 _wtol 9437->9462 9491 406179 ??3@YAXPAX 9437->9491 9921 404d7f 9437->9921 9932 404677 9437->9932 9444 406373 9439->9444 9445 406366 _wtol 9439->9445 9441 40139c 2 API calls 9441->9447 9449 406399 9444->9449 9987 408f94 9444->9987 9445->9444 9446 4062f1 ??3@YAXPAX 9446->9359 9447->9401 9447->9404 9447->9415 9447->9416 9447->9431 9447->9441 9450 403305 7 API calls 9447->9450 9982 4026c6 ??3@YAXPAX ??3@YAXPAX 9447->9982 9448 4048f6 2 API calls 9451 4060cc 9448->9451 9454 406384 ??3@YAXPAX 9449->9454 9477 4063ad 9449->9477 10003 408ec7 9449->10003 9450->9447 9959 404914 9451->9959 9454->9449 9458 40625a ??3@YAXPAX 9460 4026dc lstrcmpW 9458->9460 9459 40157d 2 API calls 9461 4060e6 9459->9461 9460->9447 9463 4013d5 2 API calls 9461->9463 9462->9437 9466 4060f2 7 API calls 9463->9466 9464 401484 2 API calls 9464->9477 9964 404f96 9466->9964 9468 406532 ??3@YAXPAX 9468->9359 9469 4063eb GetKeyState 9469->9477 9470 40613b 9472 406145 ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 9470->9472 9473 406196 ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 9470->9473 9471 4026dc lstrcmpW 9471->9477 9476 40616c 9472->9476 9473->9311 9475 4061c1 9473->9475 9474 406592 9478 4065c8 9474->9478 9479 40659a 9474->9479 9475->9311 9476->9359 9477->9464 9477->9468 9477->9469 9477->9471 9477->9474 9483 401552 ??2@YAPAXI ??3@YAXPAX 9477->9483 9492 406582 ??3@YAXPAX ??3@YAXPAX 9477->9492 9493 406527 ??3@YAXPAX 9477->9493 9494 40654f 9477->9494 9495 40139c ??2@YAPAXI ??3@YAXPAX 9477->9495 10030 408474 9477->10030 10043 4084f2 9477->10043 9481 40136a 2 API calls 9478->9481 10051 404571 9479->10051 9485 4065d6 9481->9485 9483->9477 9488 4041f0 16 API calls 9485->9488 9487 4013d5 2 API calls 9489 4065b7 ??3@YAXPAX 9487->9489 9490 4065df 9488->9490 9500 4065ff 9489->9500 9496 4065f0 ??3@YAXPAX 9490->9496 9498 4013d5 2 API calls 9490->9498 9491->9359 9492->9359 9493->9477 9497 408dd2 57 API calls 9494->9497 9495->9477 9496->9500 9499 40655b ??3@YAXPAX ??3@YAXPAX 9497->9499 9498->9496 9499->9359 9501 406649 9500->9501 9502 40663c 9500->9502 10064 408532 9501->10064 9799 401758 ??2@YAPAXI 9502->9799 9505 406645 9506 406686 9505->9506 9507 40665b 9505->9507 9508 404620 22 API calls 9506->9508 10072 4044dc 9507->10072 9509 40668b 9508->9509 9512 406c7c 9509->9512 9513 401484 2 API calls 9509->9513 9515 406cf4 9512->9515 9516 4026dc lstrcmpW 9512->9516 9514 4066a9 9513->9514 9559 4066bc 9514->9559 10076 404a70 9514->10076 9518 406d37 ??3@YAXPAX ??3@YAXPAX 9515->9518 9523 4026dc lstrcmpW 9515->9523 9521 406cad 9516->9521 9519 406d50 9518->9519 9520 406d56 ??3@YAXPAX 9518->9520 9519->9520 9522 40453f 11 API calls 9520->9522 9521->9515 10140 4044c3 9521->10140 9524 406d67 ??3@YAXPAX ??3@YAXPAX 9522->9524 9525 406d13 9523->9525 9524->9282 9525->9518 9530 406d20 9525->9530 9526 401484 ??2@YAPAXI ??3@YAXPAX 9526->9559 9528 4066eb 9531 406b12 ??3@YAXPAX ??3@YAXPAX 9528->9531 9532 4066f8 9528->9532 9535 40136a 2 API calls 9530->9535 9539 406c1b 9531->9539 9537 4048f6 2 API calls 9532->9537 9533 4026dc lstrcmpW 9533->9559 9534 407d17 22 API calls 9538 406ce9 9534->9538 9536 406d2f 9535->9536 10144 405333 9536->10144 9542 406714 9537->9542 10143 407a8a ??3@YAXPAX 9538->10143 9540 406c73 ??3@YAXPAX 9539->9540 9545 404620 22 API calls 9539->9545 9540->9512 9547 4048f6 2 API calls 9542->9547 9543 406758 9548 40139c 2 API calls 9543->9548 9549 406c2a 9545->9549 9550 406721 9547->9550 9551 406761 9548->9551 9816 404ddd 9549->9816 9553 4013d5 2 API calls 9550->9553 9555 404224 20 API calls 9551->9555 9558 40672d ??3@YAXPAX ??3@YAXPAX GetFileAttributesW 9553->9558 9554 406b78 ??3@YAXPAX ??3@YAXPAX 9554->9539 9571 40676a 9555->9571 9556 40139c 2 API calls 9556->9559 9557 406c43 SetCurrentDirectoryW 9560 404ddd 4 API calls 9557->9560 9561 406754 9558->9561 9562 406b29 9558->9562 9559->9526 9559->9528 9559->9533 9559->9543 9559->9554 9559->9556 9563 401552 2 API calls 9559->9563 9564 406c6b 9560->9564 9561->9543 9565 4044dc 16 API calls 9562->9565 9566 4067f8 ??3@YAXPAX ??3@YAXPAX 9563->9566 9567 4044dc 16 API calls 9564->9567 9568 406b2e 9565->9568 9566->9559 9567->9540 9569 408dd2 57 API calls 9568->9569 9570 406b37 ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 9569->9570 9570->9359 9570->9476 9572 406897 _wtol 9571->9572 9573 404281 lstrlenW lstrlenW _wcsnicmp 9571->9573 9574 40695b 9571->9574 9572->9571 9573->9571 9575 406964 9574->9575 9576 4069b6 9574->9576 9577 406989 9575->9577 9578 40696a 9575->9578 9579 4013d5 2 API calls 9576->9579 9580 40139c 2 API calls 9577->9580 9581 40139c 2 API calls 9578->9581 9582 4069b4 9579->9582 9584 406987 9580->9584 9583 406975 9581->9583 9585 4027ee 2 API calls 9582->9585 9586 4027ee 2 API calls 9583->9586 9588 4026dc lstrcmpW 9584->9588 9587 4069c8 9585->9587 9590 40697e 9586->9590 9589 401484 2 API calls 9587->9589 9591 40699e 9588->9591 9592 4069d0 9589->9592 9593 4027ee 2 API calls 9590->9593 9591->9587 9595 4027ee 2 API calls 9591->9595 9594 404ac6 2 API calls 9592->9594 9593->9584 9596 4069dd 9594->9596 9595->9582 9597 40279d 2 API calls 9596->9597 9598 4069e8 9597->9598 9599 404224 20 API calls 9598->9599 9600 4069f1 9599->9600 9601 406acc 9600->9601 10085 402449 9600->10085 9602 406bfa ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 9601->9602 9604 406ae0 ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 9601->9604 9602->9539 9604->9531 9605 406a06 9605->9601 9606 406a2c 9605->9606 9608 4027ee 2 API calls 9605->9608 9607 404224 20 API calls 9606->9607 9610 406a38 9607->9610 9609 406a20 9608->9609 9609->9606 9611 406aae 9610->9611 9612 406a3f 9610->9612 10092 40506d 9611->10092 9614 4048d8 2 API calls 9612->9614 9616 406a57 9614->9616 9615 406abc 9617 406b97 SetLastError 9615->9617 9618 406ac7 9615->9618 9619 4048f6 2 API calls 9616->9619 9621 406b9e 9617->9621 10137 4023e1 9618->10137 9622 406a67 9619->9622 9623 408dd2 57 API calls 9621->9623 9624 40157d 2 API calls 9622->9624 9625 406ba8 9623->9625 9626 406a74 ??3@YAXPAX ??3@YAXPAX 9624->9626 9627 4044dc 16 API calls 9625->9627 9628 404f96 9 API calls 9626->9628 9629 406bad 7 API calls 9627->9629 9630 406a98 9628->9630 9631 406bed 9629->9631 9632 406aa6 ??3@YAXPAX 9630->9632 9633 406b8f ??3@YAXPAX 9630->9633 9631->9602 9632->9618 9633->9621 9635 401d82 SetTimer GetMessageW DispatchMessageW KillTimer KiUserCallbackDispatcher 9634->9635 9636 401db5 GetVersionExW 9634->9636 9635->9636 9636->9280 9636->9281 9638 40119e 2 API calls 9637->9638 9639 404507 GetCommandLineW 9638->9639 9640 404ac6 9639->9640 9641 404b00 9640->9641 9642 404ad4 9640->9642 9643 404af8 9641->9643 9645 401552 2 API calls 9641->9645 9642->9643 9644 401552 2 API calls 9642->9644 9643->9292 9644->9642 9645->9641 9647 401484 2 API calls 9646->9647 9655 402e12 9647->9655 9648 402ef8 9649 4013d5 2 API calls 9648->9649 9650 402f05 ??3@YAXPAX 9649->9650 9650->9295 9651 401552 ??2@YAPAXI ??3@YAXPAX 9651->9655 9653 401484 2 API calls 9653->9655 9655->9648 9655->9651 9655->9653 9656 4013d5 2 API calls 9655->9656 10183 402867 9655->10183 10186 402b04 9655->10186 9657 402e72 ??3@YAXPAX 9656->9657 9658 401455 2 API calls 9657->9658 9659 402e87 ??3@YAXPAX ??3@YAXPAX 9658->9659 9659->9655 9661 404433 9660->9661 9662 404470 9661->9662 9663 40444d lstrlenW lstrlenW 9661->9663 9662->9299 9662->9301 10197 401ca0 9663->10197 9666 404949 9665->9666 9667 40215d 3 API calls 9666->9667 9668 40494e 9667->9668 9669 4021b3 19 API calls 9668->9669 9670 404955 9669->9670 9671 4021b3 19 API calls 9670->9671 9672 404961 9671->9672 9673 4021b3 19 API calls 9672->9673 9674 40496d 9673->9674 9675 4021b3 19 API calls 9674->9675 9676 404979 9675->9676 9677 4021b3 19 API calls 9676->9677 9678 404985 9677->9678 9679 4021b3 19 API calls 9678->9679 9680 404991 9679->9680 9681 4021b3 19 API calls 9680->9681 9687 40499d 9681->9687 9682 4049b8 SHGetSpecialFolderPathW 9683 4049d2 wsprintfW 9682->9683 9682->9687 9684 401484 2 API calls 9683->9684 9684->9687 9685 404a6b 9685->9302 9686 401484 2 API calls 9686->9687 9687->9682 9687->9685 9687->9686 9688 40139c ??2@YAPAXI ??3@YAXPAX 9687->9688 9690 403305 7 API calls 9687->9690 10207 4026c6 ??3@YAXPAX ??3@YAXPAX 9687->10207 9688->9687 9690->9687 10208 40239b LoadLibraryA GetProcAddress 9691->10208 9693 4023d1 9693->9339 10211 40bf72 9694->10211 9698 40253b 2 API calls 9697->9698 9699 402863 9698->9699 9700 403cbf 9699->9700 9701 40239b 3 API calls 9700->9701 9702 403ccd 9701->9702 9703 40284f 2 API calls 9702->9703 9704 403d06 9703->9704 9705 40284f 2 API calls 9704->9705 9706 403d0e 9705->9706 9707 40284f 2 API calls 9706->9707 9708 403d16 9707->9708 10217 403bce 9708->10217 9714 403dac 9715 403bce 7 API calls 9714->9715 9717 403dc2 9715->9717 9716 403bce 7 API calls 9721 403d53 9716->9721 9719 402c1a 10 API calls 9717->9719 9718 402c1a 10 API calls 9718->9721 9720 403dd4 9719->9720 10260 4029b5 9720->10260 9721->9714 9721->9716 9721->9718 9724 4029b5 2 API calls 9721->9724 10263 40297f 9721->10263 9724->9721 9725 403e4a ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 9725->9362 9726 403bce 7 API calls 9728 403dea 9726->9728 9727 402c1a 10 API calls 9727->9728 9728->9725 9728->9726 9728->9727 9729 40297f 2 API calls 9728->9729 9730 4029b5 2 API calls 9728->9730 9729->9728 9730->9728 9732 4026dc lstrcmpW 9731->9732 9733 404b4e 9732->9733 9734 404b9e 9733->9734 9736 40139c 2 API calls 9733->9736 9735 4026dc lstrcmpW 9734->9735 9738 404bbc 9735->9738 9737 404b65 9736->9737 9739 4021b3 19 API calls 9737->9739 9740 4026dc lstrcmpW 9738->9740 9741 404b6c 9739->9741 9742 404bd4 9740->9742 9743 4027ee 2 API calls 9741->9743 9745 4026dc lstrcmpW 9742->9745 9744 404b75 9743->9744 9746 40139c 2 API calls 9744->9746 9747 404bec 9745->9747 9748 404b8e 9746->9748 9750 4026dc lstrcmpW 9747->9750 9749 4021b3 19 API calls 9748->9749 9751 404b95 9749->9751 9752 404c04 9750->9752 9753 4027ee 2 API calls 9751->9753 9754 404c1b 9752->9754 9755 404c0b lstrcmpiW 9752->9755 9753->9734 9756 4026dc lstrcmpW 9754->9756 9755->9754 9757 404c31 9756->9757 9758 4026dc lstrcmpW 9757->9758 9759 404c5e 9758->9759 9760 404c6b 9759->9760 10293 4043d2 9759->10293 9762 4026dc lstrcmpW 9760->9762 9766 404c7f 9762->9766 9763 404c9f 9764 4026dc lstrcmpW 9763->9764 9774 404cb2 9764->9774 9766->9763 9767 4026dc lstrcmpW 9766->9767 10297 404379 9766->10297 9767->9766 9768 404cd2 9770 4026dc lstrcmpW 9768->9770 9771 404cde 9770->9771 9773 4026dc lstrcmpW 9771->9773 9772 4026dc lstrcmpW 9772->9774 9775 404cef 9773->9775 9774->9768 9774->9772 10301 4043aa 9774->10301 9776 4026dc lstrcmpW 9775->9776 9777 404d00 9776->9777 9778 404d16 9777->9778 9779 404d0d _wtol 9777->9779 9780 4026dc lstrcmpW 9778->9780 9779->9778 9781 404d22 9780->9781 9782 404d32 9781->9782 9783 404d29 _wtol 9781->9783 9784 4026dc lstrcmpW 9782->9784 9783->9782 9785 404d3e 9784->9785 9786 4026dc lstrcmpW 9785->9786 9787 404d56 9786->9787 9788 4026dc lstrcmpW 9787->9788 9789 404d6e 9788->9789 9789->9437 10309 402646 9790->10309 9794 404631 9793->9794 9795 404674 9793->9795 9796 40136a 2 API calls 9794->9796 9797 404224 20 API calls 9794->9797 9795->9409 9795->9410 9796->9794 9798 40464e SetEnvironmentVariableW ??3@YAXPAX 9797->9798 9798->9794 9798->9795 9800 401771 9799->9800 9815 40c5fe 3 API calls 9800->9815 9801 401795 9802 4017c0 9801->9802 10313 40110a 9801->10313 9804 408dd2 57 API calls 9802->9804 9814 4017c8 9804->9814 9806 4017e8 9807 401800 ??2@YAPAXI 9806->9807 9808 40371d 88 API calls 9806->9808 9809 401813 9807->9809 9810 40180c 9807->9810 9811 4017fb 9808->9811 10317 40163d 9809->10317 10336 40149c 9810->10336 9811->9807 9811->9814 9814->9505 9815->9801 9817 401484 2 API calls 9816->9817 9822 404dee 9817->9822 9818 40139c 2 API calls 9818->9822 9819 404e80 9821 404eba ??3@YAXPAX 9819->9821 9824 404ddd 3 API calls 9819->9824 9820 401552 2 API calls 9820->9822 9821->9557 9822->9818 9822->9819 9822->9820 9823 4026dc lstrcmpW 9822->9823 9823->9822 9825 404eb7 9824->9825 9825->9821 9827 407cb6 4 API calls 9826->9827 9828 404ee4 9827->9828 9829 4021b3 19 API calls 9828->9829 9830 404ef2 9829->9830 9831 40279d 2 API calls 9830->9831 9836 404efc 9831->9836 9832 404f32 wsprintfW 9833 4027ee 2 API calls 9832->9833 9835 404f60 9833->9835 9834 4027ee ??2@YAPAXI ??3@YAXPAX 9834->9836 9837 4027ee 2 API calls 9835->9837 9836->9832 9836->9834 9838 404f6d 9837->9838 9839 407d17 22 API calls 9838->9839 9840 404f82 ??3@YAXPAX 9839->9840 10754 407a8a ??3@YAXPAX 9840->10754 9842 404f93 9842->9359 9844 40c397 ctype 10 API calls 9843->9844 9845 40454d 9844->9845 9846 40c2ba ctype 10 API calls 9845->9846 9847 40c402 ??3@YAXPAX 9846->9847 9847->9315 9849 4052e3 9848->9849 9855 4052ff 9848->9855 9851 4052f5 _wtol 9849->9851 9849->9855 9850 404f96 9 API calls 9852 405322 9850->9852 9851->9855 9853 405330 9852->9853 9854 40532a GetLastError 9852->9854 9853->9359 9854->9853 9855->9850 9857 40140b 2 API calls 9856->9857 9858 40155c 9857->9858 9858->9333 9860 40c019 2 API calls 9859->9860 9861 40551c 9860->9861 9862 405578 9861->9862 9863 40279d 2 API calls 9861->9863 9864 40284f 2 API calls 9862->9864 9870 40552b 9863->9870 9865 405580 9864->9865 9866 4028e5 2 API calls 9865->9866 9867 40558d 9866->9867 9868 40297f 2 API calls 9867->9868 9871 40559a 9868->9871 9869 4055e9 ??3@YAXPAX 9884 4055e5 9869->9884 9870->9869 9872 40371d 88 API calls 9870->9872 9873 40297f 2 API calls 9871->9873 9874 40554f 9872->9874 9875 4055a7 9873->9875 9874->9869 9877 40c019 2 API calls 9874->9877 9876 40297f 2 API calls 9875->9876 9878 4055b4 9876->9878 9879 40556b 9877->9879 9880 40c662 2 API calls 9878->9880 9879->9869 9881 40556f ??3@YAXPAX 9879->9881 9882 4055c8 9880->9882 9881->9862 9882->9869 9883 4055d1 ??3@YAXPAX 9882->9883 9883->9884 9884->9383 9886 40284f 2 API calls 9885->9886 9892 403441 9886->9892 9887 4036e0 ??3@YAXPAX 9889 403717 9887->9889 9888 401484 ??2@YAPAXI ??3@YAXPAX 9888->9892 9889->9372 9889->9376 9890 40284f 2 API calls 9890->9892 9891 402b04 ??2@YAPAXI ??3@YAXPAX MultiByteToWideChar 9891->9892 9892->9887 9892->9888 9892->9890 9892->9891 9893 4013d5 2 API calls 9892->9893 9895 4036ec 9892->9895 9900 4035bf strncmp 9892->9900 9904 4013d5 2 API calls 9892->9904 9905 402957 2 API calls 9892->9905 9909 402957 ??2@YAPAXI ??3@YAXPAX 9892->9909 9910 403674 lstrlenW wcsncmp 9892->9910 9911 402646 lstrcmpW 9892->9911 9912 403305 7 API calls 9892->9912 9913 40139c 2 API calls 9892->9913 10755 40268e 9892->10755 10759 4026c6 ??3@YAXPAX ??3@YAXPAX 9892->10759 9894 4034b2 ??3@YAXPAX ??3@YAXPAX 9893->9894 9894->9892 9894->9895 10760 402d5c 9895->10760 9899 40370d ??3@YAXPAX 9899->9889 9900->9892 9902 4035aa strncmp 9900->9902 9902->9892 9902->9900 9906 40362c ??3@YAXPAX 9904->9906 9905->9902 9907 402e02 9 API calls 9906->9907 9908 40363d lstrcmpW 9907->9908 9908->9892 9909->9892 9910->9892 9911->9892 9912->9892 9913->9892 9915 40331f 9914->9915 9916 403314 9914->9916 9918 40d7b5 4 API calls 9915->9918 10779 4029e3 9916->10779 9919 40332b 9918->9919 9919->9393 9920->9393 9922 40279d 2 API calls 9921->9922 9923 404d91 9922->9923 9924 4027ee 2 API calls 9923->9924 9929 404d9e 9924->9929 9925 404dba 9926 4027ee 2 API calls 9925->9926 9928 404dc4 9926->9928 9927 401552 2 API calls 9927->9929 9930 404677 94 API calls 9928->9930 9929->9925 9929->9927 9931 404dcf ??3@YAXPAX 9930->9931 9931->9437 9933 4046ba 9932->9933 9934 40468e lstrlenW 9932->9934 9933->9437 9935 401ca0 CharUpperW 9934->9935 9936 4046a4 9935->9936 9936->9933 9936->9934 9937 4046c1 9936->9937 9938 40279d 2 API calls 9937->9938 9939 4046ca 9938->9939 10784 402b4c 9939->10784 9942 40342c 87 API calls 9943 404738 9942->9943 9944 404742 ??3@YAXPAX ??3@YAXPAX 9943->9944 9945 404759 ??3@YAXPAX ??3@YAXPAX 9943->9945 9944->9933 9945->9933 9947 4024d7 9946->9947 9948 4024bd CheckTokenMembership FreeSid 9946->9948 9947->9395 9947->9403 9948->9947 9950 4044f2 2 API calls 9949->9950 9951 4048e6 9950->9951 9952 401455 2 API calls 9951->9952 9953 4048f1 9952->9953 9954 4048f6 9953->9954 9955 40136a 2 API calls 9954->9955 9956 404904 9955->9956 9957 4027ee 2 API calls 9956->9957 9958 40490f 9957->9958 9958->9448 9960 40136a 2 API calls 9959->9960 9961 404922 9960->9961 9962 401552 2 API calls 9961->9962 9963 40492d 9962->9963 9963->9459 9965 401484 2 API calls 9964->9965 9966 404fa7 9965->9966 9967 401484 2 API calls 9966->9967 9968 404faf memset 9967->9968 9969 404fdd 9968->9969 9970 404ac6 2 API calls 9969->9970 9971 405000 9970->9971 9972 40139c 2 API calls 9971->9972 9973 40500b 9972->9973 9974 405010 ??3@YAXPAX 9973->9974 9975 405029 ShellExecuteExW 9973->9975 9976 40501b ??3@YAXPAX 9974->9976 9977 405043 9975->9977 9978 405069 9975->9978 9976->9470 9979 405057 CloseHandle 9977->9979 9980 40504c WaitForSingleObject 9977->9980 9981 405060 ??3@YAXPAX 9978->9981 9979->9981 9980->9979 9981->9976 9982->9458 9984 407cb6 4 API calls 9983->9984 9985 4041df 9984->9985 9985->9434 9986->9446 9988 409218 9987->9988 10000 408fb3 9987->10000 9988->9454 9989 407cb6 4 API calls 9989->10000 9990 408532 25 API calls 9990->10000 9991 4026dc lstrcmpW 9991->10000 9992 408474 25 API calls 9992->10000 9994 4084f2 25 API calls 9994->10000 9995 4041d7 4 API calls 9995->10000 9996 4021b3 19 API calls 9996->10000 9998 408dd2 57 API calls 9998->10000 9999 4044c3 4 API calls 9999->10000 10000->9988 10000->9989 10000->9990 10000->9991 10000->9992 10000->9994 10000->9995 10000->9996 10000->9998 10000->9999 10001 408d65 27 API calls 10000->10001 10002 407d17 22 API calls 10000->10002 10794 407d91 10000->10794 10798 407a8a ??3@YAXPAX 10000->10798 10001->10000 10002->10000 10004 4026dc lstrcmpW 10003->10004 10005 408edb 10004->10005 10006 408ee9 10005->10006 10799 401c0b GetStdHandle WriteFile 10005->10799 10008 408efc 10006->10008 10800 401c0b GetStdHandle WriteFile 10006->10800 10010 408f11 10008->10010 10801 401c0b GetStdHandle WriteFile 10008->10801 10012 408f22 10010->10012 10802 401c0b GetStdHandle WriteFile 10010->10802 10014 4026dc lstrcmpW 10012->10014 10015 408f2f 10014->10015 10016 408f3d 10015->10016 10803 401c0b GetStdHandle WriteFile 10015->10803 10018 4026dc lstrcmpW 10016->10018 10019 408f4a 10018->10019 10020 408f58 10019->10020 10804 401c0b GetStdHandle WriteFile 10019->10804 10022 4026dc lstrcmpW 10020->10022 10023 408f65 10022->10023 10024 408f73 10023->10024 10805 401c0b GetStdHandle WriteFile 10023->10805 10025 4026dc lstrcmpW 10024->10025 10028 408f80 10025->10028 10027 408f90 10027->9449 10028->10027 10806 401c0b GetStdHandle WriteFile 10028->10806 10031 408497 10030->10031 10032 4084ca 10031->10032 10033 4084ac 10031->10033 10810 407e9b 10032->10810 10807 407e69 10033->10807 10038 407d17 22 API calls 10040 4084c5 10038->10040 10039 407d17 22 API calls 10039->10040 10813 407a8a ??3@YAXPAX 10040->10813 10042 4084ed 10042->9477 10044 408507 10043->10044 10045 407e82 4 API calls 10044->10045 10046 408512 10045->10046 10047 407d17 22 API calls 10046->10047 10048 408523 10047->10048 10817 407a8a ??3@YAXPAX 10048->10817 10050 40852d 10050->9477 10052 401484 2 API calls 10051->10052 10053 404582 10052->10053 10054 4027d6 2 API calls 10053->10054 10055 40458b GetTempPathW 10054->10055 10056 4045a4 10055->10056 10061 4045bb 10055->10061 10057 4027d6 2 API calls 10056->10057 10058 4045af GetTempPathW 10057->10058 10058->10061 10059 4027d6 2 API calls 10060 4045de wsprintfW 10059->10060 10060->10061 10061->10059 10062 4045f5 GetFileAttributesW 10061->10062 10063 404619 10061->10063 10062->10061 10062->10063 10063->9487 10065 408545 10064->10065 10818 407eb4 10065->10818 10068 407d17 22 API calls 10069 40857a 10068->10069 10821 407a8a ??3@YAXPAX 10069->10821 10071 408584 10071->9505 10073 4044f0 ??3@YAXPAX ??3@YAXPAX 10072->10073 10074 4044e5 10072->10074 10073->9359 10075 40301f 16 API calls 10074->10075 10075->10073 10077 4026dc lstrcmpW 10076->10077 10079 404a8f 10077->10079 10078 404ac4 10078->9559 10079->10078 10080 40139c 2 API calls 10079->10080 10081 404a9e 10080->10081 10082 404224 20 API calls 10081->10082 10083 404aa4 10082->10083 10083->10078 10084 401552 2 API calls 10083->10084 10084->10078 10086 402457 10085->10086 10091 402452 10085->10091 10087 40239b 3 API calls 10086->10087 10088 40245c 10087->10088 10090 40246d 10088->10090 10822 402415 LoadLibraryA GetProcAddress 10088->10822 10090->9605 10091->9605 10093 401484 2 API calls 10092->10093 10094 405082 10093->10094 10095 401484 2 API calls 10094->10095 10096 40508a GetCommandLineW 10095->10096 10097 404ac6 2 API calls 10096->10097 10098 40509a 10097->10098 10099 4048d8 2 API calls 10098->10099 10100 4050cd 10099->10100 10101 4048f6 2 API calls 10100->10101 10102 4050da 10101->10102 10103 4048f6 2 API calls 10102->10103 10104 4050e7 10103->10104 10105 404914 2 API calls 10104->10105 10106 4050f4 10105->10106 10107 404914 2 API calls 10106->10107 10108 405101 10107->10108 10109 404914 2 API calls 10108->10109 10110 40510e 10109->10110 10111 404914 2 API calls 10110->10111 10112 40511b 10111->10112 10113 4048f6 2 API calls 10112->10113 10114 405128 10113->10114 10115 4048f6 2 API calls 10114->10115 10116 405135 10115->10116 10117 4048f6 2 API calls 10116->10117 10118 405142 10117->10118 10119 4013d5 2 API calls 10118->10119 10120 40514e 12 API calls 10119->10120 10121 4051e3 GetLastError 10120->10121 10122 405206 CreateJobObjectW 10120->10122 10123 4051eb ??3@YAXPAX ??3@YAXPAX 10121->10123 10124 405281 ResumeThread WaitForSingleObject 10122->10124 10125 40521e AssignProcessToJobObject 10122->10125 10123->9615 10126 405291 CloseHandle GetExitCodeProcess 10124->10126 10125->10124 10127 40522c CreateIoCompletionPort 10125->10127 10128 4052b7 CloseHandle 10126->10128 10129 4052ae GetLastError 10126->10129 10127->10124 10130 40523e SetInformationJobObject ResumeThread 10127->10130 10131 4052c0 CloseHandle 10128->10131 10132 4052c3 10128->10132 10129->10128 10133 40526c GetQueuedCompletionStatus 10130->10133 10131->10132 10134 4052c9 CloseHandle 10132->10134 10135 4052ce 10132->10135 10133->10124 10136 405266 10133->10136 10134->10135 10135->10123 10136->10126 10136->10133 10138 402405 10137->10138 10139 4023ea LoadLibraryA GetProcAddress 10137->10139 10138->9601 10139->10138 10141 407cb6 4 API calls 10140->10141 10142 4044cb 10141->10142 10142->9534 10143->9515 10145 4054e5 ??3@YAXPAX 10144->10145 10146 405349 10144->10146 10148 4054eb 10145->10148 10146->10145 10147 40535d GetDriveTypeW 10146->10147 10147->10145 10149 405389 10147->10149 10148->9518 10150 404571 6 API calls 10149->10150 10151 405397 CreateFileW 10150->10151 10152 4053bd 10151->10152 10153 4054af ??3@YAXPAX ??3@YAXPAX 10151->10153 10154 401484 2 API calls 10152->10154 10153->10148 10155 4053c6 10154->10155 10156 40139c 2 API calls 10155->10156 10157 4053d3 10156->10157 10158 4027ee 2 API calls 10157->10158 10159 4053e1 10158->10159 10160 401455 2 API calls 10159->10160 10161 4053ed 10160->10161 10162 4027ee 2 API calls 10161->10162 10163 4053fb 10162->10163 10164 4027ee 2 API calls 10163->10164 10165 405408 10164->10165 10166 401455 2 API calls 10165->10166 10167 405414 10166->10167 10168 4027ee 2 API calls 10167->10168 10169 405421 10168->10169 10170 4027ee 2 API calls 10169->10170 10171 40542a 10170->10171 10172 401455 2 API calls 10171->10172 10173 405436 10172->10173 10174 4027ee 2 API calls 10173->10174 10175 40543f 10174->10175 10176 402b4c 3 API calls 10175->10176 10177 405451 WriteFile ??3@YAXPAX CloseHandle 10176->10177 10178 4054c0 10177->10178 10179 40547f 10177->10179 10181 40301f 16 API calls 10178->10181 10179->10178 10180 405487 SetFileAttributesW ShellExecuteW ??3@YAXPAX 10179->10180 10180->10153 10182 4054c8 ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 10181->10182 10182->10148 10192 40253b 10183->10192 10187 401484 2 API calls 10186->10187 10188 402b10 10187->10188 10189 402b48 10188->10189 10190 4027d6 2 API calls 10188->10190 10189->9655 10191 402b2d MultiByteToWideChar 10190->10191 10191->10189 10193 402575 10192->10193 10194 402549 ??2@YAPAXI 10192->10194 10193->9655 10194->10193 10195 40255a ??3@YAXPAX 10194->10195 10195->10193 10198 401cee 10197->10198 10200 401cae 10197->10200 10198->9662 10199 40c271 CharUpperW 10199->10200 10200->10198 10200->10199 10201 401cfb 10200->10201 10205 40c271 CharUpperW 10201->10205 10203 401d0b 10206 40c271 CharUpperW 10203->10206 10205->10203 10206->10198 10207->9687 10209 4023c8 10208->10209 10210 4023bc GetNativeSystemInfo 10208->10210 10209->9693 10210->9693 10214 40bf55 10211->10214 10215 40bf1c 2 API calls 10214->10215 10216 405c0f 10215->10216 10216->9354 10216->9355 10267 4028e5 10217->10267 10220 4028e5 2 API calls 10221 403bf5 10220->10221 10271 402a39 10221->10271 10224 40291f 2 API calls 10225 403c12 ??3@YAXPAX 10224->10225 10226 402a39 3 API calls 10225->10226 10227 403c2d 10226->10227 10228 40291f 2 API calls 10227->10228 10229 403c38 ??3@YAXPAX 10228->10229 10230 403c78 10229->10230 10231 403c4e 10229->10231 10233 403ca5 10230->10233 10234 403c7e wsprintfA 10230->10234 10231->10230 10232 403c53 wsprintfA 10231->10232 10237 40297f 2 API calls 10232->10237 10236 40297f 2 API calls 10233->10236 10235 40297f 2 API calls 10234->10235 10238 403c9a 10235->10238 10239 403cb2 10236->10239 10240 403c6d 10237->10240 10241 40297f 2 API calls 10238->10241 10242 40297f 2 API calls 10239->10242 10243 40297f 2 API calls 10240->10243 10241->10233 10244 403cba 10242->10244 10243->10230 10245 402c1a 10244->10245 10246 402c27 10245->10246 10254 40c5fe 3 API calls 10246->10254 10247 402c39 lstrlenA lstrlenA 10252 402c66 10247->10252 10248 402d11 memmove 10251 402d44 10248->10251 10248->10252 10249 402cee memcmp 10249->10252 10250 402cb1 memcmp 10250->10251 10250->10252 10256 40291f 10251->10256 10252->10248 10252->10249 10252->10250 10252->10251 10255 40c5ca GetLastError 10252->10255 10286 402957 10252->10286 10254->10247 10255->10252 10257 40292b 10256->10257 10259 40293c 10256->10259 10258 40253b 2 API calls 10257->10258 10258->10259 10259->9721 10261 402587 2 API calls 10260->10261 10262 4029c5 10261->10262 10262->9728 10264 40298e 10263->10264 10265 402587 2 API calls 10264->10265 10266 40299b 10265->10266 10266->9721 10268 4028fb 10267->10268 10269 40253b 2 API calls 10268->10269 10270 402908 10269->10270 10270->10220 10273 402a54 10271->10273 10272 402a6b 10274 40284f 2 API calls 10272->10274 10273->10272 10275 402a60 10273->10275 10277 402a74 10274->10277 10283 402897 10275->10283 10279 40253b 2 API calls 10277->10279 10278 402a69 10278->10224 10280 402a7d 10279->10280 10281 402897 2 API calls 10280->10281 10282 402aab ??3@YAXPAX 10281->10282 10282->10278 10284 40253b 2 API calls 10283->10284 10285 4028b2 10284->10285 10285->10278 10289 402587 10286->10289 10290 4025cb 10289->10290 10291 40259b 10289->10291 10290->10252 10292 40253b 2 API calls 10291->10292 10292->10290 10294 4043f0 10293->10294 10305 404316 10294->10305 10298 404386 10297->10298 10299 404316 _wtol 10298->10299 10300 4043a7 10299->10300 10300->9766 10302 4043b7 10301->10302 10303 404316 _wtol 10302->10303 10304 4043cf 10303->10304 10304->9774 10308 404320 10305->10308 10306 40433b _wtol 10306->10308 10307 404374 10307->9760 10308->10306 10308->10307 10310 402651 10309->10310 10311 40267a 10310->10311 10312 40265d lstrcmpW 10310->10312 10311->9447 10312->10310 10312->10311 10341 4103d0 10313->10341 10349 40f93c _EH_prolog 10313->10349 10314 40112a 10314->9802 10314->9806 10318 401650 10317->10318 10319 40139c 2 API calls 10318->10319 10320 40165d 10319->10320 10321 401552 2 API calls 10320->10321 10322 401666 CreateThread 10321->10322 10323 401695 10322->10323 10324 40169a WaitForSingleObject 10322->10324 10748 40130f 10322->10748 10325 408532 25 API calls 10323->10325 10326 4016b7 10324->10326 10327 4016e9 10324->10327 10325->10324 10328 4016d5 10326->10328 10332 4016c6 10326->10332 10329 4016f1 GetExitCodeThread 10327->10329 10330 4016e5 10327->10330 10333 408dd2 57 API calls 10328->10333 10331 401708 10329->10331 10330->9814 10331->10330 10331->10332 10334 401737 SetLastError 10331->10334 10332->10330 10335 408dd2 57 API calls 10332->10335 10333->10330 10334->10332 10335->10330 10337 401484 2 API calls 10336->10337 10338 4014b5 10337->10338 10339 401484 2 API calls 10338->10339 10340 4014c1 10339->10340 10340->9809 10342 4103e2 10341->10342 10347 40c5fe 3 API calls 10342->10347 10343 4103f6 10344 41042d 10343->10344 10348 40c5fe 3 API calls 10343->10348 10344->10314 10345 41040a 10345->10344 10365 410275 10345->10365 10347->10343 10348->10345 10350 40f95c 10349->10350 10351 4103d0 11 API calls 10350->10351 10352 40f981 10351->10352 10353 40f9a3 10352->10353 10354 40f98a 10352->10354 10393 411d7e _EH_prolog 10353->10393 10396 40f55c 10354->10396 10378 40d650 10365->10378 10367 4102a1 10367->10344 10368 41028d 10368->10367 10381 40d5b6 10368->10381 10371 41036e ??3@YAXPAX 10371->10367 10373 410357 memmove 10374 4102da 10373->10374 10374->10371 10374->10373 10375 410383 memcpy 10374->10375 10376 410379 ??3@YAXPAX 10374->10376 10377 40c5fe 3 API calls 10375->10377 10376->10367 10377->10376 10389 40d605 10378->10389 10382 40d600 memcpy 10381->10382 10383 40d5c3 10381->10383 10382->10374 10384 40d5c8 ??2@YAPAXI 10383->10384 10385 40d5ee 10383->10385 10386 40d5f0 ??3@YAXPAX 10384->10386 10387 40d5d8 memmove 10384->10387 10385->10386 10386->10382 10387->10386 10390 40d649 10389->10390 10391 40d617 10389->10391 10390->10368 10391->10390 10392 40c5ca GetLastError 10391->10392 10392->10391 10404 411af9 10393->10404 10731 40f3ec 10396->10731 10426 40f21d 10404->10426 10549 40f18e 10426->10549 10550 40c397 ctype 10 API calls 10549->10550 10551 40f197 10550->10551 10552 40c397 ctype 10 API calls 10551->10552 10553 40f19f 10552->10553 10554 40c397 ctype 10 API calls 10553->10554 10555 40f1a7 10554->10555 10556 40c397 ctype 10 API calls 10555->10556 10557 40f1af 10556->10557 10558 40c397 ctype 10 API calls 10557->10558 10559 40f1b7 10558->10559 10560 40c397 ctype 10 API calls 10559->10560 10561 40f1bf 10560->10561 10562 40c397 ctype 10 API calls 10561->10562 10563 40f1c9 10562->10563 10564 40c397 ctype 10 API calls 10563->10564 10565 40f1d1 10564->10565 10566 40c397 ctype 10 API calls 10565->10566 10567 40f1de 10566->10567 10568 40c397 ctype 10 API calls 10567->10568 10569 40f1e6 10568->10569 10570 40c397 ctype 10 API calls 10569->10570 10571 40f1f3 10570->10571 10572 40c397 ctype 10 API calls 10571->10572 10573 40f1fb 10572->10573 10574 40c397 ctype 10 API calls 10573->10574 10575 40f208 10574->10575 10576 40c397 ctype 10 API calls 10575->10576 10577 40f210 10576->10577 10732 40c397 ctype 10 API calls 10731->10732 10733 40f3fa 10732->10733 10749 401318 10748->10749 10751 40132b 10748->10751 10750 40131a Sleep 10749->10750 10749->10751 10750->10749 10752 401364 10751->10752 10753 401356 EndDialog 10751->10753 10753->10752 10754->9842 10756 4026c3 10755->10756 10757 40269b lstrcmpW 10755->10757 10756->9892 10758 4026b2 10757->10758 10758->10756 10758->10757 10759->9892 10761 402d77 10760->10761 10762 402d6b 10760->10762 10764 40284f 2 API calls 10761->10764 10778 401c0b GetStdHandle WriteFile 10762->10778 10768 402d81 10764->10768 10765 402d72 10777 4026c6 ??3@YAXPAX ??3@YAXPAX 10765->10777 10766 402dac 10767 402b04 3 API calls 10766->10767 10769 402dbe 10767->10769 10768->10766 10772 402957 2 API calls 10768->10772 10770 402de0 10769->10770 10771 402dcc 10769->10771 10774 408dd2 57 API calls 10770->10774 10773 408dd2 57 API calls 10771->10773 10772->10768 10775 402ddb ??3@YAXPAX ??3@YAXPAX 10773->10775 10774->10775 10775->10765 10777->9899 10778->10765 10780 40136a 2 API calls 10779->10780 10781 4029f1 10780->10781 10782 40136a 2 API calls 10781->10782 10783 4029fd 10782->10783 10783->9915 10785 40284f 2 API calls 10784->10785 10786 402b5b 10785->10786 10787 402b97 10786->10787 10790 4028cd 10786->10790 10787->9942 10791 4028d9 10790->10791 10792 4028df WideCharToMultiByte 10790->10792 10793 40253b 2 API calls 10791->10793 10792->10787 10793->10792 10795 407da1 10794->10795 10796 407d9c 10794->10796 10795->10796 10797 407d17 22 API calls 10795->10797 10796->10000 10797->10796 10798->10000 10799->10006 10800->10008 10801->10010 10802->10012 10803->10016 10804->10020 10805->10024 10806->10027 10808 407cb6 4 API calls 10807->10808 10809 407e71 10808->10809 10809->10038 10814 407e82 10810->10814 10813->10042 10815 407cb6 4 API calls 10814->10815 10816 407e8a 10815->10816 10816->10039 10817->10050 10819 407cb6 4 API calls 10818->10819 10820 407ebc 10819->10820 10820->10068 10821->10071 10823 402437 10822->10823 10823->10091 8816 40b990 8817 40b9ad 8816->8817 8818 40b9bc 8817->8818 8821 409f70 8817->8821 8822 409f7a 8821->8822 8826 409f9a 8822->8826 8827 401d3f 8822->8827 8825 402788 48 API calls 8825->8826 8828 401d46 free 8827->8828 8829 401d4c 8827->8829 8828->8829 8829->8825 9252 40159b 9253 4015b8 9252->9253 9254 4015a8 9252->9254 9257 401521 ??3@YAXPAX 9254->9257 9258 401534 9257->9258 9259 40153a ??3@YAXPAX 9257->9259 9258->9259 9260 40154a ??3@YAXPAX 9259->9260 9260->9253 10824 40c39f 10825 40c3c6 10824->10825 10826 40c3a7 10824->10826 10827 40c2ce 4 API calls 10826->10827 10827->10825 8830 40bfa2 ReadFile
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z.MSVCRT ref: 00405763
                                                                                                                                                                                                                                            • Part of subcall function 00401D4D: GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,0040576F,?,00000000), ref: 00401D59
                                                                                                                                                                                                                                            • Part of subcall function 00401D4D: CreateWindowExW.USER32(00000000,Static,004144C8,00000000,000000F6,000000F6,00000005,00000005,00000000,00000000,00000000), ref: 00401D76
                                                                                                                                                                                                                                            • Part of subcall function 00401D4D: SetTimer.USER32(00000000,00000001,00000001,00000000), ref: 00401D88
                                                                                                                                                                                                                                            • Part of subcall function 00401D4D: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00401D95
                                                                                                                                                                                                                                            • Part of subcall function 00401D4D: DispatchMessageW.USER32(?), ref: 00401D9F
                                                                                                                                                                                                                                            • Part of subcall function 00401D4D: KillTimer.USER32(00000000,00000001,?,?,?,?,?,?,0040576F,?,00000000), ref: 00401DA8
                                                                                                                                                                                                                                            • Part of subcall function 00401D4D: KiUserCallbackDispatcher.NTDLL(00000000,?,?,?,?,?,?,0040576F,?,00000000), ref: 00401DAF
                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?,?,00000000), ref: 00405780
                                                                                                                                                                                                                                          • GetCommandLineW.KERNEL32(?,00000020,?,00000000), ref: 00405811
                                                                                                                                                                                                                                            • Part of subcall function 00402E02: ??3@YAXPAX@Z.MSVCRT ref: 00402E75
                                                                                                                                                                                                                                            • Part of subcall function 00402E02: ??3@YAXPAX@Z.MSVCRT ref: 00402E90
                                                                                                                                                                                                                                            • Part of subcall function 00402E02: ??3@YAXPAX@Z.MSVCRT ref: 00402E98
                                                                                                                                                                                                                                            • Part of subcall function 00402E02: ??3@YAXPAX@Z.MSVCRT ref: 00402F08
                                                                                                                                                                                                                                            • Part of subcall function 00404424: lstrlenW.KERNEL32(00405844,00000000,00000020,-00000002,00405844,-00000002,00000000,00000000,00000000), ref: 00404458
                                                                                                                                                                                                                                            • Part of subcall function 00404424: lstrlenW.KERNEL32(?), ref: 00404460
                                                                                                                                                                                                                                          • _wtol.MSVCRT(-00000002,00000000,00000000), ref: 00405854
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004058A6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004058BA
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004058C2
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,00000208,00000000,00000000), ref: 00405938
                                                                                                                                                                                                                                          • _wtol.MSVCRT(-00000002), ref: 00405A54
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 00405BDC
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405C5F
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405CD5
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405CF1
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405D2F
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00405D59
                                                                                                                                                                                                                                            • Part of subcall function 00403305: ??2@YAPAXI@Z.MSVCRT ref: 0040330A
                                                                                                                                                                                                                                            • Part of subcall function 004026C6: ??3@YAXPAX@Z.MSVCRT ref: 004026CC
                                                                                                                                                                                                                                            • Part of subcall function 004026C6: ??3@YAXPAX@Z.MSVCRT ref: 004026D3
                                                                                                                                                                                                                                          • GetCommandLineW.KERNEL32(?,?,00000000,0000000A), ref: 0040607D
                                                                                                                                                                                                                                            • Part of subcall function 00404247: lstrlenW.KERNEL32(|g@,00000000,?,00000000,0040428E,00000000,00000000,0040677C,?,waitall,00000000,00000000,?,?,004187D0), ref: 00404254
                                                                                                                                                                                                                                            • Part of subcall function 00404247: lstrlenW.KERNEL32(?,?,?,004187D0), ref: 0040425D
                                                                                                                                                                                                                                            • Part of subcall function 00404247: _wcsnicmp.MSVCRT ref: 00404269
                                                                                                                                                                                                                                          • _wtol.MSVCRT(00000002,?,00000000,0000000A), ref: 00405F9A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004060F5
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004060FD
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406105
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040610D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406115
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(000000FF,000000FF,?,?,?,?,00000000), ref: 00406121
                                                                                                                                                                                                                                          • SetProcessWorkingSetSize.KERNEL32(00000000), ref: 00406128
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406145
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040614D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406155
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040615D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040617C
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406196
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040619E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004061A6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004061AE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040625D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004062F4
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00406321
                                                                                                                                                                                                                                          • _wtol.MSVCRT(00000000), ref: 00406367
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406389
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 004063ED
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406527
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406535
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040655E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406566
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406582
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040658A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004065BA
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004065FA
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406663
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040666B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406730
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040673B
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,00000000,?,?,?,?,00000000,AutoInstall,?,?,004187D0), ref: 00406745
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004067FF
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406807
                                                                                                                                                                                                                                          • _wtol.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040689B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406A7A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406A82
                                                                                                                                                                                                                                            • Part of subcall function 00404F96: memset.MSVCRT ref: 00404FBA
                                                                                                                                                                                                                                            • Part of subcall function 00404F96: ??3@YAXPAX@Z.MSVCRT ref: 00405013
                                                                                                                                                                                                                                            • Part of subcall function 00404F96: ??3@YAXPAX@Z.MSVCRT ref: 0040501B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406AA6
                                                                                                                                                                                                                                            • Part of subcall function 004023E1: LoadLibraryA.KERNEL32(kernel32,Wow64RevertWow64FsRedirection,00406ACC,00000000,?,?), ref: 004023F4
                                                                                                                                                                                                                                            • Part of subcall function 004023E1: GetProcAddress.KERNEL32(00000000), ref: 004023FB
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406AEF
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406AF7
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406AFF
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406B05
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406B8F
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406BB0
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406BB8
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406BC0
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406BC6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406BCE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406BD6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406BDE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406BFD
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406C05
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406C0D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406C13
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,?,?,?,?,?,00000000,?,?), ref: 00406C4C
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406C76
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406282
                                                                                                                                                                                                                                            • Part of subcall function 00407D17: ??3@YAXPAX@Z.MSVCRT ref: 00407D77
                                                                                                                                                                                                                                            • Part of subcall function 00407D17: ??3@YAXPAX@Z.MSVCRT ref: 00407D7F
                                                                                                                                                                                                                                            • Part of subcall function 00407A8A: ??3@YAXPAX@Z.MSVCRT ref: 00407A93
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406D3A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406D42
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406D59
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406D6D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00406D75
                                                                                                                                                                                                                                          • MessageBoxA.USER32(00000000,Sorry, this program requires Microsoft Windows 2000 or later.,7-Zip SFX,00000010), ref: 00406D8E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$_wtol$lstrlen$Message$??2@CommandCurrentFileLineModuleProcessTimer$?_set_new_handler@@AddressAttributesCallbackCreateDirectoryDispatchDispatcherHandleInitializeKillLibraryLoadNameProcSizeStateUserVersionWindowWorking_wcsnicmpmemsetwsprintf
                                                                                                                                                                                                                                          • String ID: " -$7-Zip SFX$7ZipSfx.%03x$7zSfxString%d$AutoInstall$BeginPrompt$BeginPromptTimeout$Delete$ExecuteFile$ExecuteParameters$FinishMessage$GUIFlags$GUIMode$HelpText$InstallPath$MiscFlags$OverwriteMode$RunProgram$SelfDelete$SetEnvironment$Shortcut$Sorry, this program requires Microsoft Windows 2000 or later.$amd64$bpt$del$forcenowait$hidcon$i386$nowait$setup.exe$sfxconfig$sfxelevation$sfxversion$sfxwaitall$shc$waitall$x64$x86
                                                                                                                                                                                                                                          • API String ID: 1141480454-1804565692
                                                                                                                                                                                                                                          • Opcode ID: 463cb708ebcf2e94c153ced5d0f75b5536f95a263a32097d4f225ba66695c109
                                                                                                                                                                                                                                          • Instruction ID: 839f8ad789dc81d3af8c82f495bd702834d4a62b9ebc11d4b30192562ff1c903
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 463cb708ebcf2e94c153ced5d0f75b5536f95a263a32097d4f225ba66695c109
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9D2DE71904208AADB10AF61DD46AEF37A8EF40318F54403FF906B61E1EB7D99A1CB5D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 724 4021b3-4021c8 725 4021e6-4021ef 724->725 726 4021ca 724->726 728 4021f1-4021f6 725->728 729 4021fb-402231 GetLastError wsprintfW GetEnvironmentVariableW GetLastError 725->729 727 4021cf-4021d4 726->727 727->725 730 4021d6-4021e4 727->730 731 40236d-402370 728->731 732 402233-402260 ??2@YAPAXI@Z GetEnvironmentVariableW 729->732 733 4022ab-4022bc SetLastError 729->733 730->725 730->727 736 4022a2 732->736 737 402262-402266 GetLastError 732->737 734 4022c2-4022d0 733->734 735 40236c 733->735 738 4022e1-402310 lstrlenA ??2@YAPAXI@Z 734->738 739 4022d2-4022dd call 40215d 734->739 735->731 741 4022a5 ??3@YAXPAX@Z 736->741 737->736 740 402268-402270 737->740 743 402312-402337 GetLocaleInfoW 738->743 744 40234c-402366 MultiByteToWideChar 738->744 739->738 752 4022df 739->752 745 402272-40227f lstrcmpiW 740->745 746 402297-4022a0 740->746 747 4022aa 741->747 743->744 749 402339-402347 _wtol 743->749 744->735 750 402281-402292 ??3@YAXPAX@Z 745->750 751 402294-402295 745->751 746->733 747->733 749->744 750->747 751->741 752->738
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,00000020,-00000002), ref: 00402202
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00402213
                                                                                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 00402228
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040222D
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 00402248
                                                                                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(?,00000000,00000004), ref: 0040225B
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00402262
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000000,00404955), ref: 00402277
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00402287
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004022A5
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(?), ref: 004022AE
                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00415208), ref: 004022E2
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 004022FD
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 0040232F
                                                                                                                                                                                                                                          • _wtol.MSVCRT(?), ref: 00402340
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00415208,00000001,00000000,00000002), ref: 00402360
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$??2@??3@EnvironmentVariable$ByteCharInfoLocaleMultiWide_wtollstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                          • String ID: 7zSfxString%d
                                                                                                                                                                                                                                          • API String ID: 2117570002-3906403175
                                                                                                                                                                                                                                          • Opcode ID: c19d51b0fb4e363887bc9bf560425d9ef72edad3e209db1ef76b32328730d99c
                                                                                                                                                                                                                                          • Instruction ID: 3ab846e255d67cb18ffe3ad7b55f1665823b4c0101406b52f8400e9fffcfb60b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c19d51b0fb4e363887bc9bf560425d9ef72edad3e209db1ef76b32328730d99c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B951D571A00208EFCB109FB4DD49ADA7BB8FB49300B11447FE506E72D0DB78A994CB28
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 753 401841-401851 754 401853-401858 753->754 755 40185d-401888 call 40d7d7 call 40f78d 753->755 756 401b9b-401b9e 754->756 760 40188a 755->760 761 40189b-4018a7 call 401484 755->761 762 40188c-401896 call 40c125 760->762 767 401b7d-401b98 ??3@YAXPAX@Z call 40c125 761->767 768 4018ad-4018b2 761->768 769 401b9a 762->769 767->769 768->767 770 4018b8-4018ee call 40139c call 40157d call 4013d5 ??3@YAXPAX@Z 768->770 769->756 780 401b63-401b66 770->780 781 4018f4-401913 770->781 782 401b68-401b7b ??3@YAXPAX@Z call 40c125 780->782 785 401915-401929 call 40c125 ??3@YAXPAX@Z 781->785 786 40192e-401932 781->786 782->769 785->762 789 401934-401937 786->789 790 401939-40193e 786->790 792 401966-40197d 789->792 793 401960-401963 790->793 794 401940 790->794 792->785 797 40197f-4019a2 792->797 793->792 795 401942-401948 794->795 799 40194a-40195b call 40c125 ??3@YAXPAX@Z 795->799 802 4019a4-4019b8 call 40c125 ??3@YAXPAX@Z 797->802 803 4019bd-4019c3 797->803 799->762 802->762 806 4019c5-4019c8 803->806 807 4019df-4019f1 GetLocalTime SystemTimeToFileTime 803->807 809 4019d1-4019dd 806->809 810 4019ca-4019cc 806->810 811 4019f7-4019fa 807->811 809->811 810->795 812 401a13-401a1a call 4033b3 811->812 813 4019fc-401a06 call 40371d 811->813 817 401a1f-401a24 812->817 813->799 818 401a0c-401a0e 813->818 819 401a2a-401a2d 817->819 820 401b4f-401b5e GetLastError 817->820 818->795 821 401a33-401a3d ??2@YAPAXI@Z 819->821 822 401b45-401b48 819->822 820->780 824 401a4e 821->824 825 401a3f-401a4c 821->825 822->820 826 401a50-401a74 call 401132 call 40c019 824->826 825->826 831 401b2a-401b43 call 40114b call 40c125 826->831 832 401a7a-401a98 GetLastError call 40136a call 4030f3 826->832 831->782 841 401ad5-401aea call 40371d 832->841 842 401a9a-401aa1 832->842 848 401af6-401b0e call 40c019 841->848 849 401aec-401af4 841->849 844 401aa5-401ab5 ??3@YAXPAX@Z 842->844 846 401ab7-401ab9 844->846 847 401abd-401ad0 call 40c125 ??3@YAXPAX@Z 844->847 846->847 847->762 855 401b10-401b1f GetLastError 848->855 856 401b21-401b29 ??3@YAXPAX@Z 848->856 849->844 855->844 856->831
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 451186c113f653c617f2b4c303cd8cc1d100b7aa9b3bcf13a371010ef4c090fb
                                                                                                                                                                                                                                          • Instruction ID: 0cae968632e73b1968c90da9ca4dea23e5e4de3726d7a027592f3d205df29353
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 451186c113f653c617f2b4c303cd8cc1d100b7aa9b3bcf13a371010ef4c090fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22B14A71900209EFCB14EFA5D8849EEB7B5FF44314B10852BF412BB2A1EB78A945CB58
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 934 40239b-4023ba LoadLibraryA GetProcAddress 935 4023c8-4023cb 934->935 936 4023bc-4023c7 GetNativeSystemInfo 934->936
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,GetNativeSystemInfo,?,?,?,?,?,004023D1,00405BCF,00418818,00418818), ref: 004023AB
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004023B2
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,004023D1,00405BCF,00418818,00418818), ref: 004023C0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressInfoLibraryLoadNativeProcSystem
                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32
                                                                                                                                                                                                                                          • API String ID: 2103483237-3846845290
                                                                                                                                                                                                                                          • Opcode ID: 29c8b91972701315efc4f7d7d8bddbd6f250053e02b88915a068c2978826be41
                                                                                                                                                                                                                                          • Instruction ID: afd952334ce5608e5f84ab2444d6511bb433925e4e51cff7b4d4dc1f25dbb455
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29c8b91972701315efc4f7d7d8bddbd6f250053e02b88915a068c2978826be41
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35D05EB070030877CB10EBB56D0EADB32F859C8B487100461A902F10C0EABCDE80C378
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 976 4033b3-4033ca GetFileAttributesW 977 4033d0-4033d2 976->977 978 4033cc-4033ce 976->978 980 4033e1-4033e8 977->980 981 4033d4-4033df SetLastError 977->981 979 403429-40342b 978->979 982 4033f3-4033f6 980->982 983 4033ea-4033f1 call 403386 980->983 981->979 985 403426-403428 982->985 986 4033f8-403409 FindFirstFileW 982->986 983->979 985->979 986->983 988 40340b-403424 FindClose CompareFileTime 986->988 988->983 988->985
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,-00000001), ref: 004033C1
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000010), ref: 004033D6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesErrorFileLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1799206407-0
                                                                                                                                                                                                                                          • Opcode ID: 7f02d877fe96693e79d52cb70461d1cf76c14600a7221cb4648c6da81f4608cf
                                                                                                                                                                                                                                          • Instruction ID: 608ba71f646b69bc36d7accade446189952d3e61ba5e6ec9fefd2cffda7f1f25
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f02d877fe96693e79d52cb70461d1cf76c14600a7221cb4648c6da81f4608cf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A01D6315001156BDB105FB4AC8D9DA3B5CAF51327F504632F922F11E0EB38D741465D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNELBASE(?,00000000,00000000), ref: 00401219
                                                                                                                                                                                                                                          • SendMessageW.USER32(00008001,00000000,?), ref: 00401272
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DiskFreeMessageSendSpace
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 696007252-0
                                                                                                                                                                                                                                          • Opcode ID: 458e84edee479994551490aa3b24dc0d3969f0b40213699890277c08a2afede7
                                                                                                                                                                                                                                          • Instruction ID: 6537aa89ce628f24a2eb9e1cdbee530b0aed1928fb96dd1290126444b22a0e58
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 458e84edee479994551490aa3b24dc0d3969f0b40213699890277c08a2afede7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4016D31214208AAEB11DB60DD85F9A37A9EB40700F6081BEF511FA1E0CB79A9508B1D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 859 412dcf-412e44 __set_app_type __p__fmode __p__commode call 412f5b 862 412e52-412ea9 call 412f46 _initterm __getmainargs _initterm 859->862 863 412e46-412e51 __setusermatherr 859->863 866 412ee5-412ee8 862->866 867 412eab-412eb3 862->867 863->862 870 412ec2-412ec6 866->870 871 412eea-412eee 866->871 868 412eb5-412eb7 867->868 869 412eb9-412ebc 867->869 868->867 868->869 869->870 872 412ebe-412ebf 869->872 873 412ec8-412eca 870->873 874 412ecc-412edd GetStartupInfoA 870->874 871->866 872->870 873->872 873->874 875 412ef0-412ef2 874->875 876 412edf-412ee3 874->876 877 412ef3-412f20 GetModuleHandleA call 406da1 exit _XcptFilter 875->877 876->877
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 801014965-0
                                                                                                                                                                                                                                          • Opcode ID: 329fb5ec40b1a3e22881c27b52012f5837425f84134cca069eaa34249d5edeef
                                                                                                                                                                                                                                          • Instruction ID: 4f71473f6c996e876dfffe8074da0a06471e4f97bcacb5e315fccfc2763ddc53
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 329fb5ec40b1a3e22881c27b52012f5837425f84134cca069eaa34249d5edeef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B241AEB4940348AFCB209FA4DD49AEA7BB8FB49710F20412FF841D7291DBB849D1DB59
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,0040576F,?,00000000), ref: 00401D59
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,Static,004144C8,00000000,000000F6,000000F6,00000005,00000005,00000000,00000000,00000000), ref: 00401D76
                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000001,00000001,00000000), ref: 00401D88
                                                                                                                                                                                                                                          • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00401D95
                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00401D9F
                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,00000001,?,?,?,?,?,?,0040576F,?,00000000), ref: 00401DA8
                                                                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(00000000,?,?,?,?,?,?,0040576F,?,00000000), ref: 00401DAF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageTimer$CallbackCreateDispatchDispatcherHandleKillModuleUserWindow
                                                                                                                                                                                                                                          • String ID: Static
                                                                                                                                                                                                                                          • API String ID: 2479445380-2272013587
                                                                                                                                                                                                                                          • Opcode ID: 003be153fc8e0c227edcd4b239f3674ac5eb22499557d269a0105fd8ff32caa2
                                                                                                                                                                                                                                          • Instruction ID: eff3e12e9f1823bf2594ac1749915e0bfe43eaadbfefd36aad20e809da0bd704
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 003be153fc8e0c227edcd4b239f3674ac5eb22499557d269a0105fd8ff32caa2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AAF0F4715421257BDA202BA6AC4DFDF3E6CDFC6BB2F114261FA19A10D0DA784081C6B9
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 883 40371d-403743 lstrlenW call 40279d 886 403745-403749 call 40119e 883->886 887 40374e-40375a 883->887 886->887 889 403762-403768 887->889 890 40375c-403760 887->890 891 40376b-40376d 889->891 890->889 890->891 892 403791-40379a call 401ba1 891->892 895 403780-403782 892->895 896 40379c-4037af GetSystemTimeAsFileTime GetFileAttributesW 892->896 897 403784-403786 895->897 898 40376f-403777 895->898 899 4037b1-4037bf call 4033b3 896->899 900 4037c8-4037d1 call 401ba1 896->900 902 403840-403846 897->902 903 40378c 897->903 898->897 901 403779-40377d 898->901 899->900 915 4037c1-4037c3 899->915 911 4037e2-4037e4 900->911 912 4037d3-4037e0 call 408dd2 900->912 901->897 909 40377f 901->909 907 403870-403883 call 408dd2 ??3@YAXPAX@Z 902->907 908 403848-403853 902->908 903->892 922 403885-403889 907->922 908->907 913 403855-403859 908->913 909->895 918 403834-40383e ??3@YAXPAX@Z 911->918 919 4037e6-403805 memcpy 911->919 912->915 913->907 917 40385b-403860 913->917 921 403865-40386e ??3@YAXPAX@Z 915->921 917->907 924 403862-403864 917->924 918->922 925 403807 919->925 926 40381a-40381e 919->926 921->922 924->921 927 403819 925->927 928 403820-40382d call 401ba1 926->928 929 403809-403811 926->929 927->926 928->912 933 40382f-403832 928->933 929->928 930 403813-403817 929->930 930->927 930->928 933->918 933->919
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(004017FB,00000000,?,?,?,?,?,?,004017FB,?), ref: 0040372A
                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,004017FB,?,?,?,?,004017FB,?), ref: 004037A0
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,?,?,004017FB,?), ref: 004037A7
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403866
                                                                                                                                                                                                                                            • Part of subcall function 0040119E: ??2@YAPAXI@Z.MSVCRT ref: 004011BE
                                                                                                                                                                                                                                            • Part of subcall function 0040119E: ??3@YAXPAX@Z.MSVCRT ref: 004011E4
                                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004037F8
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403835
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040387B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$FileTime$??2@AttributesSystemlstrlenmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 846840743-0
                                                                                                                                                                                                                                          • Opcode ID: 75e82deebf4219ee601feba78d368a50ad9d49ea69c3682dd46ef2bf704f6b93
                                                                                                                                                                                                                                          • Instruction ID: 3276eaba2f91510ab784efe6cdcb99c4529a15556bd6a795246fe739cc12f76e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75e82deebf4219ee601feba78d368a50ad9d49ea69c3682dd46ef2bf704f6b93
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB41EBB6900115A6D720BF698945ABF7BBCEF00716F50817BF901B32C1E77C9A4242ED
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 937 410275-410292 call 40d650 940 410298-41029f call 40fd7e 937->940 941 4103ca-4103cd 937->941 944 4102a1-4102a3 940->944 945 4102a8-4102d7 call 40d5b6 memcpy 940->945 944->941 948 4102da-4102e2 945->948 949 4102e4-4102f2 948->949 950 4102fa-410312 948->950 951 4102f4 949->951 952 41036e-410377 ??3@YAXPAX@Z 949->952 956 410314-410319 950->956 957 410379 950->957 951->950 955 4102f6-4102f8 951->955 953 4103c8-4103c9 952->953 953->941 955->950 955->952 959 41031b-410323 956->959 960 41037e-410381 956->960 958 41037b-41037c 957->958 961 4103c1-4103c6 ??3@YAXPAX@Z 958->961 962 410325 959->962 963 410357-410369 memmove 959->963 960->958 961->953 964 410334-410338 962->964 963->948 965 41033a-41033c 964->965 966 41032c-41032e 964->966 965->963 968 41033e-410347 call 40fd7e 965->968 966->963 967 410330-410331 966->967 967->964 971 410383-4103b9 memcpy call 40c5fe 968->971 972 410349-410355 968->972 974 4103bc-4103bf 971->974 972->963 973 410327-41032a 972->973 973->964 974->961
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@memcpymemmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3549172513-0
                                                                                                                                                                                                                                          • Opcode ID: 6b02684eeb5e7b41fb38fd2ca6da54966698f13f169ef9e7084ae70f98d405d5
                                                                                                                                                                                                                                          • Instruction ID: 63a56fa8281db28ad90281e808061650b4139096c2ab0ad2d55df77e1dad3be2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b02684eeb5e7b41fb38fd2ca6da54966698f13f169ef9e7084ae70f98d405d5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B41A171A00208ABDB24DFA5C944AEEB7B4FF44744F14456EE841E7241D7B8EEC18B59
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 989 40e827-40e86f _EH_prolog call 401132 992 40e871-40e874 989->992 993 40e877-40e87a 989->993 992->993 994 40e890-40e8b5 993->994 995 40e87c-40e881 993->995 996 40e8b7-40e8bd 994->996 997 40e883-40e885 995->997 998 40e889-40e88b 995->998 999 40e8c3-40e8c7 996->999 1000 40e987-40e99a call 4011fd 996->1000 997->998 1001 40ecf3-40ed04 998->1001 1002 40e8c9-40e8cc 999->1002 1003 40e8cf-40e8de 999->1003 1010 40e9b1-40e9d6 call 40deaa ??2@YAPAXI@Z 1000->1010 1011 40e99c-40e9a6 call 40e585 1000->1011 1002->1003 1004 40e8e0-40e8f6 call 40e640 call 40e7fd call 40c419 1003->1004 1005 40e903-40e908 1003->1005 1027 40e8fb-40e901 1004->1027 1008 40e916-40e950 call 40e640 call 40e7fd call 40c419 call 40e717 1005->1008 1009 40e90a-40e914 1005->1009 1014 40e953-40e969 1008->1014 1009->1008 1009->1014 1023 40e9e1-40e9fa call 401132 call 40d1d1 1010->1023 1024 40e9d8-40e9df call 40d2a4 1010->1024 1029 40e9aa-40e9ac 1011->1029 1020 40e96c-40e974 1014->1020 1026 40e976-40e985 call 40e563 1020->1026 1020->1027 1043 40e9fd-40ea20 call 40d1c6 1023->1043 1024->1023 1026->1020 1027->996 1029->1001 1046 40ea22-40ea27 1043->1046 1047 40ea56-40ea59 1043->1047 1048 40ea29-40ea2b 1046->1048 1049 40ea2f-40ea47 call 40e690 call 40e585 1046->1049 1050 40ea85-40eaa9 ??2@YAPAXI@Z 1047->1050 1051 40ea5b-40ea60 1047->1051 1048->1049 1069 40ea49-40ea4b 1049->1069 1070 40ea4f-40ea51 1049->1070 1053 40eab4 1050->1053 1054 40eaab-40eab2 call 40ed7f 1050->1054 1055 40ea62-40ea64 1051->1055 1056 40ea68-40ea7e call 40e690 call 40e585 1051->1056 1060 40eab6-40eacd call 401132 1053->1060 1054->1060 1055->1056 1056->1050 1071 40eadb-40eb00 call 40f112 1060->1071 1072 40eacf-40ead8 1060->1072 1069->1070 1070->1001 1075 40eb02-40eb07 1071->1075 1076 40eb43-40eb46 1071->1076 1072->1071 1079 40eb09-40eb0b 1075->1079 1080 40eb0f-40eb14 1075->1080 1077 40eb4c-40eba9 call 40e763 call 40e611 call 40e008 1076->1077 1078 40ecae-40ecb3 1076->1078 1094 40ebae-40ebb3 1077->1094 1084 40ecb5-40ecb6 1078->1084 1085 40ecbb-40ecdf 1078->1085 1079->1080 1082 40eb16-40eb18 1080->1082 1083 40eb1c-40eb34 call 40e690 call 40e585 1080->1083 1082->1083 1095 40eb36-40eb38 1083->1095 1096 40eb3c-40eb3e 1083->1096 1084->1085 1085->1001 1085->1043 1097 40ec15-40ec1b 1094->1097 1098 40ebb5 1094->1098 1095->1096 1096->1001 1099 40ec21-40ec23 1097->1099 1100 40ec1d-40ec1f 1097->1100 1101 40ebb7 1098->1101 1102 40ebc5-40ebc7 1099->1102 1103 40ec25-40ec31 1099->1103 1100->1101 1104 40ebba-40ebc3 call 40f0bf 1101->1104 1108 40ebc9-40ebca 1102->1108 1109 40ebcf-40ebd1 1102->1109 1105 40ec33-40ec35 1103->1105 1106 40ec37-40ec3d 1103->1106 1104->1102 1115 40ec02-40ec04 1104->1115 1105->1104 1106->1085 1112 40ec3f-40ec45 1106->1112 1108->1109 1110 40ebd3-40ebd5 1109->1110 1111 40ebd9-40ebf1 call 40e690 call 40e585 1109->1111 1110->1111 1111->1029 1122 40ebf7-40ebfd 1111->1122 1112->1085 1118 40ec06-40ec08 1115->1118 1119 40ec0c-40ec10 1115->1119 1118->1119 1119->1085 1122->1029
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _EH_prolog.MSVCRT ref: 0040E830
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 0040E9CE
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 0040EAA1
                                                                                                                                                                                                                                            • Part of subcall function 0040ED7F: ??2@YAPAXI@Z.MSVCRT ref: 0040EDA7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@$H_prolog
                                                                                                                                                                                                                                          • String ID: <]A
                                                                                                                                                                                                                                          • API String ID: 3431946709-3707672569
                                                                                                                                                                                                                                          • Opcode ID: 04cf34d8ff487bea99b6e38d770e7741b1dc371dfc0d2de79d58089e98610788
                                                                                                                                                                                                                                          • Instruction ID: fb09e060f7b5ded2eb6e5006c13314ba223be2c96fd0a2c6114c4de45a1c8ed0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04cf34d8ff487bea99b6e38d770e7741b1dc371dfc0d2de79d58089e98610788
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00F14970600208DFDB24DF6AC884AAA77E5BF48314F14496AFC16AB292DB39ED51CF54
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1125 404932-4049b3 #17 call 412910 call 40215d call 4021b3 * 7 1144 4049b8-4049cc SHGetSpecialFolderPathW 1125->1144 1145 404a61-404a65 1144->1145 1146 4049d2-404a1c wsprintfW call 401484 * 2 call 40139c * 2 call 403305 1144->1146 1145->1144 1148 404a6b-404a6f 1145->1148 1157 404a21-404a27 1146->1157 1158 404a51-404a57 1157->1158 1159 404a29-404a4c call 40139c * 2 call 403305 1157->1159 1158->1157 1161 404a59-404a5c call 4026c6 1158->1161 1159->1158 1161->1145
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • #17.COMCTL32(00000000,00000020,-00000002), ref: 0040493E
                                                                                                                                                                                                                                            • Part of subcall function 0040215D: GetUserDefaultUILanguage.KERNEL32(0040494E), ref: 00402167
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetLastError.KERNEL32(00000000,00000020,-00000002), ref: 00402202
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: wsprintfW.USER32 ref: 00402213
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 00402228
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetLastError.KERNEL32 ref: 0040222D
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: ??2@YAPAXI@Z.MSVCRT ref: 00402248
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetEnvironmentVariableW.KERNEL32(?,00000000,00000004), ref: 0040225B
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetLastError.KERNEL32 ref: 00402262
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: lstrcmpiW.KERNEL32(00000000,00404955), ref: 00402277
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: ??3@YAXPAX@Z.MSVCRT ref: 00402287
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: SetLastError.KERNEL32(?), ref: 004022AE
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: lstrlenA.KERNEL32(00415208), ref: 004022E2
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: ??2@YAPAXI@Z.MSVCRT ref: 004022FD
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 0040232F
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: ??3@YAXPAX@Z.MSVCRT ref: 004022A5
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: _wtol.MSVCRT(?), ref: 00402340
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: MultiByteToWideChar.KERNEL32(00000000,00415208,00000001,00000000,00000002), ref: 00402360
                                                                                                                                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000000,00000000), ref: 004049C4
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 004049DF
                                                                                                                                                                                                                                            • Part of subcall function 00403305: ??2@YAPAXI@Z.MSVCRT ref: 0040330A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$??2@$??3@EnvironmentVariablewsprintf$ByteCharDefaultFolderInfoLanguageLocaleMultiPathSpecialUserWide_wtollstrcmpilstrlen
                                                                                                                                                                                                                                          • String ID: 7zSfxFolder%02d
                                                                                                                                                                                                                                          • API String ID: 3387708999-2820892521
                                                                                                                                                                                                                                          • Opcode ID: 3e36c042adf9a0f98ebfb6003800c09d93016697e35ba323efdd9680df182c06
                                                                                                                                                                                                                                          • Instruction ID: ef9653e53972978df07657c60cee51bcb8c88d210e083c37f24b76d073d3d503
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e36c042adf9a0f98ebfb6003800c09d93016697e35ba323efdd9680df182c06
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38316371D002099BDB01FBA1ED8AADE7B78AB40304F14407FA619B61E1EFB956448B58
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1167 402c1a-402c64 call 412c00 call 40c5fe lstrlenA * 2 1171 402c69-402c85 call 40c5ca 1167->1171 1173 402d55 1171->1173 1174 402c8b-402c90 1171->1174 1175 402d57-402d5b 1173->1175 1174->1173 1176 402c96-402ca0 1174->1176 1177 402ca3-402ca8 1176->1177 1178 402ce7-402cec 1177->1178 1179 402caa-402caf 1177->1179 1180 402d11-402d35 memmove 1178->1180 1181 402cee-402d01 memcmp 1178->1181 1179->1180 1182 402cb1-402cc4 memcmp 1179->1182 1187 402d44-402d4f 1180->1187 1188 402d37-402d3e 1180->1188 1185 402ce1-402ce5 1181->1185 1186 402d03-402d0f 1181->1186 1183 402d51-402d53 1182->1183 1184 402cca-402cd4 1182->1184 1183->1175 1184->1173 1189 402cd6-402cdc call 402957 1184->1189 1185->1177 1186->1177 1187->1175 1188->1187 1190 402c66 1188->1190 1189->1185 1190->1171
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00403D3A,00418818,?,?,00405C4E,00000000,00000000,?,?,?,00000000,-00000002), ref: 00402C4C
                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00403D3A,00418818,?,?,00405C4E,00000000,00000000,?,?,?,00000000,-00000002), ref: 00402C54
                                                                                                                                                                                                                                          • memcmp.MSVCRT ref: 00402CBA
                                                                                                                                                                                                                                          • memcmp.MSVCRT ref: 00402CF7
                                                                                                                                                                                                                                          • memmove.MSVCRT ref: 00402D29
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlenmemcmp$memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3251180759-0
                                                                                                                                                                                                                                          • Opcode ID: a05ed66240b8c48cd1d6013260c459d9ae8ab5bba4ea14475bffcaa69264c57e
                                                                                                                                                                                                                                          • Instruction ID: b3b94cb524035ad5456d55853ae81138a361194cb35f605d71d704438a574b18
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a05ed66240b8c48cd1d6013260c459d9ae8ab5bba4ea14475bffcaa69264c57e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A417E72D0425AAFDF01DFA4C9889EEBBB9FF08344F14406AE805B3291D3B49E55CB55
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1194 40163d-401693 call 40114b call 40139c call 401552 CreateThread 1201 401695 call 408532 1194->1201 1202 40169a-4016b5 WaitForSingleObject 1194->1202 1201->1202 1204 4016b7-4016ba 1202->1204 1205 4016e9-4016ef 1202->1205 1206 4016bc-4016bf 1204->1206 1207 4016dd 1204->1207 1208 4016f1-401706 GetExitCodeThread 1205->1208 1209 40174d 1205->1209 1212 4016c1-4016c4 1206->1212 1213 4016d9-4016db 1206->1213 1214 4016df-4016e7 call 408dd2 1207->1214 1210 401710-40171b 1208->1210 1211 401708-40170a 1208->1211 1215 401752-401755 1209->1215 1217 401723-40172c 1210->1217 1218 40171d-40171e 1210->1218 1211->1210 1216 40170c-40170e 1211->1216 1219 4016d5-4016d7 1212->1219 1220 4016c6-4016c9 1212->1220 1213->1214 1214->1209 1216->1215 1223 401737-401743 SetLastError 1217->1223 1224 40172e-401735 1217->1224 1222 401720-401721 1218->1222 1219->1214 1225 4016d0-4016d3 1220->1225 1226 4016cb-4016ce 1220->1226 1228 401745-40174a call 408dd2 1222->1228 1223->1228 1224->1209 1224->1223 1225->1222 1226->1209 1226->1225 1228->1209
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,0040130F,00000000,00000000,?), ref: 00401681
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(000000FF,?,00401821,?,?), ref: 004016A2
                                                                                                                                                                                                                                            • Part of subcall function 00408DD2: wvsprintfW.USER32(?,00000000,?), ref: 00408DF6
                                                                                                                                                                                                                                            • Part of subcall function 00408DD2: GetLastError.KERNEL32 ref: 00408E07
                                                                                                                                                                                                                                            • Part of subcall function 00408DD2: FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,00406BA8), ref: 00408E2F
                                                                                                                                                                                                                                            • Part of subcall function 00408DD2: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,00406BA8), ref: 00408E44
                                                                                                                                                                                                                                            • Part of subcall function 00408DD2: lstrlenW.KERNEL32(?), ref: 00408E57
                                                                                                                                                                                                                                            • Part of subcall function 00408DD2: lstrlenW.KERNEL32(?), ref: 00408E5E
                                                                                                                                                                                                                                            • Part of subcall function 00408DD2: ??2@YAPAXI@Z.MSVCRT ref: 00408E73
                                                                                                                                                                                                                                            • Part of subcall function 00408DD2: lstrcpyW.KERNEL32(00000000,?), ref: 00408E89
                                                                                                                                                                                                                                            • Part of subcall function 00408DD2: lstrcpyW.KERNEL32(-00000002,?), ref: 00408E9A
                                                                                                                                                                                                                                            • Part of subcall function 00408DD2: ??3@YAXPAX@Z.MSVCRT ref: 00408EA3
                                                                                                                                                                                                                                            • Part of subcall function 00408DD2: LocalFree.KERNEL32(?), ref: 00408EAD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FormatMessagelstrcpylstrlen$??2@??3@CreateErrorFreeLastLocalObjectSingleThreadWaitwvsprintf
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 359084233-0
                                                                                                                                                                                                                                          • Opcode ID: 5784c911f70ec8615644968fb8a473c4f5c63dc6ffda89886972cfc35f3b4edb
                                                                                                                                                                                                                                          • Instruction ID: 7d3ff62e437ea0c91cf1abde2eedf7a668452c74c486bf28c73a25e4bfcfdf4b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5784c911f70ec8615644968fb8a473c4f5c63dc6ffda89886972cfc35f3b4edb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E31D171600200BBEB316B15DC49AAB36A9EB95750F34853FF416B62F0DA798881DB1D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1231 40c2ce-40c2db 1232 40c2e1-40c2e7 1231->1232 1233 40c362-40c365 1231->1233 1234 40c2e9 1232->1234 1235 40c2fe-40c30f 1232->1235 1236 40c2f0-40c2f9 _CxxThrowException 1234->1236 1237 40c311-40c318 1235->1237 1238 40c31a-40c31e 1235->1238 1236->1235 1237->1236 1239 40c320-40c32b ??2@YAPAXI@Z 1238->1239 1240 40c352-40c361 ??3@YAXPAX@Z 1238->1240 1241 40c336-40c33b 1239->1241 1242 40c32d-40c334 1239->1242 1240->1233 1243 40c33d 1241->1243 1244 40c33f-40c34f memcpy 1241->1244 1242->1236 1243->1244 1244->1240
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@??3@ExceptionThrowmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3462485524-0
                                                                                                                                                                                                                                          • Opcode ID: e35e2fcde5cebdb1bdfbc3790ab06a107399000894f53a8827949261d48e50b2
                                                                                                                                                                                                                                          • Instruction ID: a52cf72bba6676f7490f1024090531b7bd79135e1d2ccc858ac5def135e82823
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e35e2fcde5cebdb1bdfbc3790ab06a107399000894f53a8827949261d48e50b2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7211E572600304ABCB289F56C9C1D5BF7E9AB84350710CA3FF919E7681C775E8864758
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1245 401ba1-401bb0 CreateDirectoryW 1246 401be2-401be6 1245->1246 1247 401bb2-401bbf GetLastError 1245->1247 1248 401bc1 1247->1248 1249 401bcc-401bd9 GetFileAttributesW 1247->1249 1250 401bc2-401bcb SetLastError 1248->1250 1249->1246 1251 401bdb-401bdd 1249->1251 1251->1246 1252 401bdf-401be0 1251->1252 1252->1250
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(00403797,00000000,-00000001,00403797,?,004017FB,?,?,?,?,004017FB,?), ref: 00401BA8
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,004017FB,?), ref: 00401BB2
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(000000B7,?,?,?,?,004017FB,?), ref: 00401BC2
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,?,?,004017FB,?), ref: 00401BD0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$AttributesCreateDirectoryFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 635176117-0
                                                                                                                                                                                                                                          • Opcode ID: 8f2a3c8d3dbd0b9b157f311614eca2aec544d8a8cefd4afcfa6ece4cce76612a
                                                                                                                                                                                                                                          • Instruction ID: f7db12ecad7dba541322b8e170da9c659b9c03f701e9f85f77f9de7f49b8af7a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f2a3c8d3dbd0b9b157f311614eca2aec544d8a8cefd4afcfa6ece4cce76612a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFE012305581106BDB101FB4FC4CB9B7EA9AB95325F608975F469E41F4E3349C814559
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1253 403cbf-403cd1 call 40239b 1256 403cd3-403cd6 1253->1256 1257 403ced-403cf4 1253->1257 1258 403cd8-403cdb 1256->1258 1259 403cdd-403ceb 1256->1259 1260 403cfb 1257->1260 1261 403cfe-403d3f call 40284f * 3 call 403bce call 402c1a 1258->1261 1259->1260 1260->1261 1272 403d41 1261->1272 1273 403d45-403d59 call 40291f 1261->1273 1272->1273 1276 403da8-403daa 1273->1276 1277 403d5b-403d77 call 403bce call 402c1a 1276->1277 1278 403dac-403dd9 call 403bce call 402c1a 1276->1278 1285 403d7c-403d81 1277->1285 1287 403ddb 1278->1287 1288 403ddf-403df0 call 4029b5 1278->1288 1289 403da3-403da6 1285->1289 1290 403d83-403d86 1285->1290 1287->1288 1297 403e46-403e48 1288->1297 1289->1276 1292 403d94-403d9f call 4029b5 1290->1292 1293 403d88-403d8f call 40297f 1290->1293 1292->1289 1293->1292 1299 403df2-403e15 call 403bce call 402c1a 1297->1299 1300 403e4a-403e6c ??3@YAXPAX@Z * 3 1297->1300 1304 403e1a-403e1f 1299->1304 1305 403e41-403e44 1304->1305 1306 403e21-403e24 1304->1306 1305->1297 1307 403e32-403e3d call 4029b5 1306->1307 1308 403e26-403e2d call 40297f 1306->1308 1307->1305 1308->1307
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0040239B: LoadLibraryA.KERNEL32(kernel32,GetNativeSystemInfo,?,?,?,?,?,004023D1,00405BCF,00418818,00418818), ref: 004023AB
                                                                                                                                                                                                                                            • Part of subcall function 0040239B: GetProcAddress.KERNEL32(00000000), ref: 004023B2
                                                                                                                                                                                                                                            • Part of subcall function 0040239B: GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,004023D1,00405BCF,00418818,00418818), ref: 004023C0
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403E4D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403E55
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403E5D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$AddressInfoLibraryLoadNativeProcSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1642057587-0
                                                                                                                                                                                                                                          • Opcode ID: 6042af1b324c03e55860d3893d722feea57423bea14313fcf9d4a7c2317be7d3
                                                                                                                                                                                                                                          • Instruction ID: 4cbf597906b98135771b168b77b6eb183d18575d7e5ac8660be24c748504df3f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6042af1b324c03e55860d3893d722feea57423bea14313fcf9d4a7c2317be7d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A515EB2D00109ABDF01EFD1C9859FEBB7EAF58309F04402AF511B2191EB7D9A46DB54
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 00401765
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 00401802
                                                                                                                                                                                                                                            • Part of subcall function 0040371D: lstrlenW.KERNEL32(004017FB,00000000,?,?,?,?,?,?,004017FB,?), ref: 0040372A
                                                                                                                                                                                                                                            • Part of subcall function 0040371D: GetSystemTimeAsFileTime.KERNEL32(?,004017FB,?,?,?,?,004017FB,?), ref: 004037A0
                                                                                                                                                                                                                                            • Part of subcall function 0040371D: GetFileAttributesW.KERNELBASE(?,?,?,?,?,004017FB,?), ref: 004037A7
                                                                                                                                                                                                                                            • Part of subcall function 0040371D: ??3@YAXPAX@Z.MSVCRT ref: 00403866
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@FileTime$??3@AttributesSystemlstrlen
                                                                                                                                                                                                                                          • String ID: ExecuteFile
                                                                                                                                                                                                                                          • API String ID: 1306139538-323923146
                                                                                                                                                                                                                                          • Opcode ID: 5728c1b83bc4d1b9980e370ae573a7b0c9e39e3a3f34e0a4038bcb615272f731
                                                                                                                                                                                                                                          • Instruction ID: 696917977cc0af5d7a86523ea3cefee026201a0d6e9a1adebbd371a6d4f8659a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5728c1b83bc4d1b9980e370ae573a7b0c9e39e3a3f34e0a4038bcb615272f731
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B31C575700204ABDB24ABA5CC85D6F77A9EF84705728447FF401FB2A1DA39AD41CB28
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@??3@memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3828600508-0
                                                                                                                                                                                                                                          • Opcode ID: 67b98665b8dcbfdd3e4d109b89c80be00f36e07207969b21e35def3519e69f6f
                                                                                                                                                                                                                                          • Instruction ID: d5dacd1b3fb98c21124dc1d33f48c6efd6003bf6c14ff8fbee7813475d9ee9aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67b98665b8dcbfdd3e4d109b89c80be00f36e07207969b21e35def3519e69f6f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47F0E232B042006FC2305F6A9E8095BBBE9EBC4718314883FF95ED6351D634F8848628
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1033339047-0
                                                                                                                                                                                                                                          • Opcode ID: 681626a6d2388e1b46a499882a508d01bee9b587e2816172e644e9a69fa16b25
                                                                                                                                                                                                                                          • Instruction ID: 786736d933f003369f23863796d1619ed635801a4e32b20000a897f24b9a5b67
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 681626a6d2388e1b46a499882a508d01bee9b587e2816172e644e9a69fa16b25
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1121771A00209DFCB14DFA6C8908A9BBB5FF48304B14497EF91AA7391DB39ED55CB44
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNELBASE(00000040), ref: 0040271F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: GlobalMemoryStatus
                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                          • API String ID: 1890195054-2766056989
                                                                                                                                                                                                                                          • Opcode ID: fb9eb92f958a15fc54e1de03dddb4d585cfc7ca45567c344534b23c9087ebe60
                                                                                                                                                                                                                                          • Instruction ID: c3a6faa0462241a280be2d9353c1e47863c81d4e618bf62eab88ba7ec8474a40
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb9eb92f958a15fc54e1de03dddb4d585cfc7ca45567c344534b23c9087ebe60
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DF0AF306042088ACF15AB70DF4DA5A76A5BB00308F10463AE012F71D0DBF89981864C
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0040FBFC: _CxxThrowException.MSVCRT(?,00416250), ref: 0040FC16
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00411C17
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00411D6F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$ExceptionThrow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2803161813-0
                                                                                                                                                                                                                                          • Opcode ID: b993efc40368fd69e6ac657a65e76f6bc64138533e57705c6864ce29429bcb79
                                                                                                                                                                                                                                          • Instruction ID: a4732db55583ca78181ff33f67714ccec4ec82aa11d2dee84a4e715c00db3ea7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b993efc40368fd69e6ac657a65e76f6bc64138533e57705c6864ce29429bcb79
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE814E70A04609ABCB24DFA5C991AEEF7B1BF08304F10452FE615A7761E738B984CB58
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@H_prolog
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1329742358-0
                                                                                                                                                                                                                                          • Opcode ID: 324c3a7cbfe9bcc9a0093a6b1fc01d4b03cfa3ecc6e1453f09a11163b89f0df4
                                                                                                                                                                                                                                          • Instruction ID: efb2f00d33aa1ccf63bb6429db99bdc6da243e5c394d73c928979b154fe646cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 324c3a7cbfe9bcc9a0093a6b1fc01d4b03cfa3ecc6e1453f09a11163b89f0df4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B41C573800109AFCB25EBA5C945AEE7775EF05304B19813BE80177AE2D73C5E0D9A59
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@??3@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1936579350-0
                                                                                                                                                                                                                                          • Opcode ID: c2f5fa9c0539de2c4a7f53d681735384437a504ee41f3ab63c15851ff9d6caec
                                                                                                                                                                                                                                          • Instruction ID: fbffce2cb9c5a4c22f50dad7d41ebaab4f040ab4d9ad274b237e9742f84e4579
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2f5fa9c0539de2c4a7f53d681735384437a504ee41f3ab63c15851ff9d6caec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41F0A436210611ABC334DF6DC591867B3E4FF88355720883FE6D6CB6A1DA71B890C754
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@??3@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1936579350-0
                                                                                                                                                                                                                                          • Opcode ID: 8456de6872bad9a1880eb1d623457970d6768cb12fbba6ee02fc1d4158b7be5f
                                                                                                                                                                                                                                          • Instruction ID: 684b552c33efec9ea4b4eb6e10797663f48813b27b6fca15598d70dc88c16c36
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8456de6872bad9a1880eb1d623457970d6768cb12fbba6ee02fc1d4158b7be5f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05F09035104652AFC330DF29CA94C43BBE4AB597047208C3FE1D6D36A2C674B880C768
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetFilePointer.KERNELBASE(?,?,?,?), ref: 0040BED1
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 0040BEDF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                                                                                          • Opcode ID: 2dc8cee5598d33c9ccf099f17d10e976f116823a694517a44c1af7d0a77e4e36
                                                                                                                                                                                                                                          • Instruction ID: 58a5dddce790eb067e59aca2af7185a8748fd17e24e05fc10a277d90b8df01f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2dc8cee5598d33c9ccf099f17d10e976f116823a694517a44c1af7d0a77e4e36
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DF0B7B5900208EFCB04CF95D8548EE7BB5EB89310B10C569F925A7390D7359A50DBA8
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 0040C181
                                                                                                                                                                                                                                          • _CxxThrowException.MSVCRT(?,00415F74), ref: 0040C1A4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocExceptionStringThrow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3773818493-0
                                                                                                                                                                                                                                          • Opcode ID: fb0b8424ea3c18422dfb4546465b5c411461c7c894348be57eca799396026cd2
                                                                                                                                                                                                                                          • Instruction ID: 9d709aa8e1cfb26431d9c10f6fda3bd1f7118755983c1d1d8d4145ebeb66b084
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb0b8424ea3c18422dfb4546465b5c411461c7c894348be57eca799396026cd2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EE06D31100308EBDB10AFA5D8819C67BE8EF04380B00C63FF908CA251E678D580CBD8
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                                          • Opcode ID: ec12ff30771228872eb63ce016cb1097791755a5c5cf41ef4c244471a93fb349
                                                                                                                                                                                                                                          • Instruction ID: 5742f67201d23beaa9f8636bee72048afea15845169d910c3e0dc09cacb252b0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec12ff30771228872eb63ce016cb1097791755a5c5cf41ef4c244471a93fb349
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14E086325015149FC720AF55E814DC7B3E4EF44315315856EF48ADB660CB78FC82CB84
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 0040CFEA
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,?,?), ref: 0040D009
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3168844106-0
                                                                                                                                                                                                                                          • Opcode ID: 9e5b06dc87699637085a0abfbb9de17ca0a3ebb0801bf684ed8affee5a97ca5d
                                                                                                                                                                                                                                          • Instruction ID: f5706fc576ce77f3a24d7962246a0e1372d4318d431a8e20e1a1b6a23e370181
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e5b06dc87699637085a0abfbb9de17ca0a3ebb0801bf684ed8affee5a97ca5d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83F03036600214EBCB218F95DC08E9ABBB9EF8D760F10442AFA55A7261C771E811DBA4
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3519838083-0
                                                                                                                                                                                                                                          • Opcode ID: b310e02a71b0e9b0f57c8ff350f317a12e9997ed6537326e98dc413991563931
                                                                                                                                                                                                                                          • Instruction ID: 6846990a0b7c700b0e564570ba35e58a51d6e24bd287ea03595f4ec4833d5ae3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b310e02a71b0e9b0f57c8ff350f317a12e9997ed6537326e98dc413991563931
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2521B530700209ABCB24EFA5D855BAE7774AF40308F10443EF41ABB691DB38ED09CB69
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                                          • Opcode ID: 75b8e81de9118c2183978d3f94624743d261298bfa92fcf7a68175402f56a01a
                                                                                                                                                                                                                                          • Instruction ID: 7840a2ccd5a960e93a6d95847f56d5fff308d56e59930d1c0d757fa52b2cbb73
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75b8e81de9118c2183978d3f94624743d261298bfa92fcf7a68175402f56a01a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BF09072A1010CBBDB11AF59C8818AEB3ACEF81364700803BFD09AB341D679ED0587A4
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNELBASE(?,?), ref: 004012C2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                          • Opcode ID: 99bbeda3998a939772efb656e1c99ec3b49f936e01c00e27716b5450bac36e45
                                                                                                                                                                                                                                          • Instruction ID: 8804b63aef8d5166b786aa1d470143da4cafa9e74bcb3062b324a687b6a94c0e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99bbeda3998a939772efb656e1c99ec3b49f936e01c00e27716b5450bac36e45
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FF05832100602EFD720ABA9D840AA7B7F5BB94311F04892EE586F26E0D738A885CB55
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0040BE4B: FindCloseChangeNotification.KERNELBASE(00418818,?,0040BF27,00000000,?,0040BF6F,00405C0F,80000000,?,?,?,0040BF91,?,00418818,00000003,00000080), ref: 0040BE56
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00418818,00000000,?,00000000,00405C0F,00000000,00000000,00000000,?,0040BF6F,00405C0F,80000000,?,?,?,0040BF91), ref: 0040BF3E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ChangeCloseCreateFileFindNotification
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 727422849-0
                                                                                                                                                                                                                                          • Opcode ID: 8d75af9a6c217c950491c3631b52d086b6a135f3c5a9e976b3a65ef09916f851
                                                                                                                                                                                                                                          • Instruction ID: 90411d92f9d8fc56c138e00aa788ce8dd8e9066487309eaec17cc9a92b37b09c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d75af9a6c217c950491c3631b52d086b6a135f3c5a9e976b3a65ef09916f851
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EE04F360002196BCF215F649C01BCA3B95AF09360F104126BB24A61E0C772D465AB9C
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteFile.KERNELBASE(?,?,00000001,00000000,00000000,?,?,0040C67B,00000001,00418818,00418818,0041449C,?,004055C8,?,?), ref: 0040C080
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3934441357-0
                                                                                                                                                                                                                                          • Opcode ID: f87172bd460ca3b54a79ebd290cb322ba78c3867cc27832738d70ce0c19e6544
                                                                                                                                                                                                                                          • Instruction ID: b8ac05db2d4a94fa31fca8da97501392d380f31373f02cc2359ce7771c6d952e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f87172bd460ca3b54a79ebd290cb322ba78c3867cc27832738d70ce0c19e6544
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5BE03234640208FFCB00CFA0C800B8E3BB9AB08714F20C028F8189A2A0C3399A10EF14
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _beginthreadex
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3014514943-0
                                                                                                                                                                                                                                          • Opcode ID: b45036c3ba1d8840ed147fa51aa3b54808154657542cc12759115a57a724e90e
                                                                                                                                                                                                                                          • Instruction ID: 247003c3cbeddfb2b625e3bdb8727c8b4f2641553652fddb98de5e4cb0adc6ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b45036c3ba1d8840ed147fa51aa3b54808154657542cc12759115a57a724e90e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AD05EF6900208BFCF01EFE0CC05CEB3BADEF08244B008464BD05C2110E672DA109BB0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3519838083-0
                                                                                                                                                                                                                                          • Opcode ID: 79dd5a53ceaa10d323906d6c4c09a067708a8351cba9fff8f600675c26666cc2
                                                                                                                                                                                                                                          • Instruction ID: 72e6a8a8c5ad423b706d1c8477e98d2bf6fe7c2d1236b40809de9acfe940e46e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79dd5a53ceaa10d323906d6c4c09a067708a8351cba9fff8f600675c26666cc2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54D05B72A00114ABD7159F85DD05BDEFB78EF81359F10816FF10151110D3BD6A41856D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ReadFile.KERNELBASE(?,?,?,00000000,00000000), ref: 0040BFB8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                                                                                          • Opcode ID: e9757d328d643c7454ad56557c4d9905e5ed03d7027cc49797d163fdbd19fd89
                                                                                                                                                                                                                                          • Instruction ID: 6600978e9b0ccbf498a810640cc831596d613c388fbe18220f7993c6c269e9fc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9757d328d643c7454ad56557c4d9905e5ed03d7027cc49797d163fdbd19fd89
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFE0EC75200208FFDB01CF91CD01FDE7BBEEB49754F208068EA0596160C7759A10EB54
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00418818,?,0040BF27,00000000,?,0040BF6F,00405C0F,80000000,?,?,?,0040BF91,?,00418818,00000003,00000080), ref: 0040BE56
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2591292051-0
                                                                                                                                                                                                                                          • Opcode ID: d75d5fc0baf4f2939d0adfdd415025799ab6c32361fdd26dbcb1c09c5b554eea
                                                                                                                                                                                                                                          • Instruction ID: be21f2d7e2f065a1e4cf32b2320b5ecc72b3a54c58d665c0bd3e5472e34ca940
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d75d5fc0baf4f2939d0adfdd415025799ab6c32361fdd26dbcb1c09c5b554eea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9D0123160422146CE741E3CB8445D337D89E46374321476BF5B5E32F0D3748C8346D8
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetFileTime.KERNELBASE(?,?,?,?,0040C05A,00000000,00000000,?,004012AF,?), ref: 0040C03E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileTime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1425588814-0
                                                                                                                                                                                                                                          • Opcode ID: c0e5e33048760219d2a04593f2bb40d099f123eabf13ff9ad38c69bb38ccd200
                                                                                                                                                                                                                                          • Instruction ID: ea010d3a690561246fe19a690d3fd65df6325dae63f8daef288d6a2187e6b862
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0e5e33048760219d2a04593f2bb40d099f123eabf13ff9ad38c69bb38ccd200
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AEC04C3A158105FFCF020FB0CC04C1ABFA2AB99311F10C918B259C5070C7328024EB02
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2162964266-0
                                                                                                                                                                                                                                          • Opcode ID: 629220965c6bd2db472e7962868e1e1f545117e5f950cd86d21845d398ffb971
                                                                                                                                                                                                                                          • Instruction ID: a4b432defa2f872f2e946a78cf9859ae6dceab650c9b954c79c80a890c02e361
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 629220965c6bd2db472e7962868e1e1f545117e5f950cd86d21845d398ffb971
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B21E471A00B009FC720CF9AC88485BF7FAFF88724764892EE09A97A50E774BD45CB54
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _CxxThrowException.MSVCRT(?,00415FFC), ref: 0040CF19
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 432778473-0
                                                                                                                                                                                                                                          • Opcode ID: c55205c91926b37fafed77e2ec1812a0d6aea0a5967d0921fad9188accd9e898
                                                                                                                                                                                                                                          • Instruction ID: 6a5d6d8d1e5a2607387ff05ecddc3380d06d5443c211f61aaf30d4f4d0e37a27
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c55205c91926b37fafed77e2ec1812a0d6aea0a5967d0921fad9188accd9e898
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB017171501701EFDB28CF69C845A9BBBF8EF453107144A6EA482D3641D374FA46CB90
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1033339047-0
                                                                                                                                                                                                                                          • Opcode ID: 7e063798c2ce49969361d9b7fe6375fdb1e7f17d00aa3dc22709233837362719
                                                                                                                                                                                                                                          • Instruction ID: 9ef6f0e2e02f5eae2298eed2354599e037224ec6dfed32698a6da5f5f3818d78
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e063798c2ce49969361d9b7fe6375fdb1e7f17d00aa3dc22709233837362719
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4D0A93570821016DA94A9720E42ABF09888F80361B00083FBC01F72C0EC7C8941429D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,0040CEBC,?,?,?,004096CF,?), ref: 00402781
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: c0747d2b54f00527e28e55407353a72f8354565475e3e521c76b3ccfb0f995d3
                                                                                                                                                                                                                                          • Instruction ID: c8419c84987ab9f9043192ec71a1da35683a063982673f1d4b03f9dfb55d97bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0747d2b54f00527e28e55407353a72f8354565475e3e521c76b3ccfb0f995d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAC08C302483007AEE1517A08F0BF4A3662AB88B1AF40C429F384A50E0D7F58400B60D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1033339047-0
                                                                                                                                                                                                                                          • Opcode ID: 2a87814b8ee0f974914201996678344eb87e61b6115ffd530b7294b2753e6683
                                                                                                                                                                                                                                          • Instruction ID: 8284bdf7f0616f972821d8d64faf27d026dd822893dac6d2f7a747445fc68b62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a87814b8ee0f974914201996678344eb87e61b6115ffd530b7294b2753e6683
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BB0128170910101FAC025311E1376B00C0CBC5385F4409375A03FD2C2FF6CD41452EF
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000,0040CE64,00000000,?,0040CEB3,?,?,004096CF,?), ref: 00401D38
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                                          • Opcode ID: 32a91dde98d5100741efe9c4c504ac7ef1165072957eb49c26da89f99dbc19d7
                                                                                                                                                                                                                                          • Instruction ID: 52e13e518f9be9114dfd9f0dcb33d46b5f51ce713fe3f05cd2c94b9e5c1fb23c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32a91dde98d5100741efe9c4c504ac7ef1165072957eb49c26da89f99dbc19d7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DB09230244300BEEF214B00DE0DB4A77A1AB90B01F20C928B198241F097B86844DA09
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wtol.MSVCRT(AW@,00000000,004187DC), ref: 004038AE
                                                                                                                                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,?,00000000,004187E8,00000000,004187DC), ref: 00403951
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004039C2
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004039CA
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004039D2
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004039DA
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004039E2
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004039EA
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004039F2
                                                                                                                                                                                                                                          • _wtol.MSVCRT(?,00000000,?,00000000,?,00000000,?,00000000,?,00000000,?,00000000,?,00000000,?,?), ref: 00403A48
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00415E24,00000000,00000001,00415DE4,AW@,.lnk,?,0000005C), ref: 00403AE9
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403B81
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403B89
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403B91
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403B99
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403BA1
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403BA9
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403BB1
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403BB7
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403BBF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$_wtol$CreateFolderInstancePathSpecial
                                                                                                                                                                                                                                          • String ID: .lnk$AW@
                                                                                                                                                                                                                                          • API String ID: 408529070-3304780919
                                                                                                                                                                                                                                          • Opcode ID: 13acbc408fa38cf7e1fa9728c313aa15981d0af7475c6c636a0f1c4c12615c03
                                                                                                                                                                                                                                          • Instruction ID: ac1975162933dc708b18ff6028a348059c12a5eb5a94371c916586bd2bb8d11a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13acbc408fa38cf7e1fa9728c313aa15981d0af7475c6c636a0f1c4c12615c03
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64A18F75810209ABDF14EFA1CD46DEEBB78FF54309F50442EF412B61A1DB78AA85CB18
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00401E00
                                                                                                                                                                                                                                          • FindResourceExA.KERNEL32(00000000,?,?,00000000), ref: 00401E1D
                                                                                                                                                                                                                                          • FindResourceExA.KERNEL32(00000000,?,?,00000409), ref: 00401E31
                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(00000000,00000000), ref: 00401E42
                                                                                                                                                                                                                                          • LoadResource.KERNEL32(00000000,00000000), ref: 00401E4C
                                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 00401E57
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,SetProcessPreferredUILanguages), ref: 00401E83
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00401E8C
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00401EAB
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,SetThreadPreferredUILanguages), ref: 00401EC0
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00401EC3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Resource$Load$AddressFindLibraryProc$HandleLockModuleSizeofwsprintf
                                                                                                                                                                                                                                          • String ID: %04X%c%04X%c$SetProcessPreferredUILanguages$SetThreadPreferredUILanguages$kernel32
                                                                                                                                                                                                                                          • API String ID: 2639302590-365843014
                                                                                                                                                                                                                                          • Opcode ID: f3b181bdb1dd7712d2262e78495c99b7539d7d08376e29593b7b35a4ee752d35
                                                                                                                                                                                                                                          • Instruction ID: 0bae6d538d88249feec22e70dee6e974a297163e78d6f1732f828fb100938c5a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3b181bdb1dd7712d2262e78495c99b7539d7d08376e29593b7b35a4ee752d35
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E02151B5940308BBDB119BA5DC08FDF3AADEB84715F158036FA05A7291DB78D940CBA8
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • wvsprintfW.USER32(?,00000000,?), ref: 00408DF6
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00408E07
                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,00406BA8), ref: 00408E2F
                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,00406BA8), ref: 00408E44
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00408E57
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00408E5E
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 00408E73
                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?), ref: 00408E89
                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(-00000002,?), ref: 00408E9A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00408EA3
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?), ref: 00408EAD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FormatMessagelstrcpylstrlen$??2@??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 829399097-0
                                                                                                                                                                                                                                          • Opcode ID: 7630cfcfcfdc47f24f7894549644202a38185db3aa3abf40f6655c66d3373111
                                                                                                                                                                                                                                          • Instruction ID: 430b742eb51bd6d908813ed9783ba86da6981bd96c63e5e907f370e205208e14
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7630cfcfcfdc47f24f7894549644202a38185db3aa3abf40f6655c66d3373111
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6218176900118BFDB149FA1DD85DEB3BBCFB48354B10407AFA45D6190EF34AA848BA4
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,004145D0,?,?,?,00000000), ref: 00402F41
                                                                                                                                                                                                                                          • lstrcmpW.KERNEL32(?,004145CC,?,0000005C,?,?,?,00000000), ref: 00402F94
                                                                                                                                                                                                                                          • lstrcmpW.KERNEL32(?,004145C4,?,?,00000000), ref: 00402FAA
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000,?,0000005C,?,?,?,00000000), ref: 00402FC0
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000000), ref: 00402FC7
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,?,?,00000000), ref: 00402FD9
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,00000000), ref: 00402FE8
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000000), ref: 00402FF3
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,?,?,00000000), ref: 00402FFC
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403007
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403012
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Find$??3@Attributeslstrcmp$CloseDeleteDirectoryFirstNextRemove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1862581289-0
                                                                                                                                                                                                                                          • Opcode ID: fefa9183e0a8793aa5d56f092b45f2fd042b2c0c919ccf8fb62b9addc1ec799e
                                                                                                                                                                                                                                          • Instruction ID: cb1819d8829f3ea853b928feda35cb2472adc35407fd345360bfd53aaca0e622
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fefa9183e0a8793aa5d56f092b45f2fd042b2c0c919ccf8fb62b9addc1ec799e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55218030600219BADB20AF61DD8DEEE3B7C9F94745F10407AF905F20D1EB789A859A68
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00408662
                                                                                                                                                                                                                                          • SetWindowsHookExW.USER32(00000007,Function_00008589,00000000,00000000), ref: 0040866D
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0040867C
                                                                                                                                                                                                                                          • SetWindowsHookExW.USER32(00000002,Function_00008615,00000000,00000000), ref: 00408687
                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000000), ref: 004086AD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentHookThreadWindows$Dialog
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1967849563-0
                                                                                                                                                                                                                                          • Opcode ID: a0805c3b6262eedc2856a77b882f8b22c7f0eb3195d906f6a4b2a32eeb2a9efd
                                                                                                                                                                                                                                          • Instruction ID: 75cd9ee5bc6f61fe2cb81be21b4fd125b80c6fdd5fd3af93018a39c96244cffa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0805c3b6262eedc2856a77b882f8b22c7f0eb3195d906f6a4b2a32eeb2a9efd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B01DBB1201218DFC2106B56EE84972F7ECE7943A6756443FEA4591160CEB79840CB68
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(00406061,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,0000000A,-00000008,00406061,?,00000000,0000000A), ref: 004024B3
                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 004024C5
                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 004024CE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                          • Opcode ID: f95902cbba3d6f605503444b4f1013812362749f131f83053839915cbbdee454
                                                                                                                                                                                                                                          • Instruction ID: 2f4618e6ceb2729e5ce81d0b7ff02b8ca2855782c3c39cce86a1747ea6c70431
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f95902cbba3d6f605503444b4f1013812362749f131f83053839915cbbdee454
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AAF03C72944288FEDB01DBE99D85ADEBF7CAB18300F4480AAA201A3182D2705704CB29
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b1df083afa2ec122568cef5a0170ccce4311ab5785baa6c9343831b33b0cc2ec
                                                                                                                                                                                                                                          • Instruction ID: a70108eea018c92c42d4d7c2a0708576ea9e3f4788566445afb5a67777e15e20
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1df083afa2ec122568cef5a0170ccce4311ab5785baa6c9343831b33b0cc2ec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32021972A043114BDB09CE28C59426DBBE2FBC4345F154A3EE89667BC4D738D958C7CA
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e781e73348b070714efe4b9f1f387dbcbf5b044bf6c7f23a7a0004d2e0ca769a
                                                                                                                                                                                                                                          • Instruction ID: 3b725a98e288159125102a3edca0d48ca992881cc25e8d1e0dcb74a2021457fd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e781e73348b070714efe4b9f1f387dbcbf5b044bf6c7f23a7a0004d2e0ca769a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E418261C14F9652EB234F7CC842272F320BFAB244F00D76AFDD179962FB326684A655
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1bc7585a6642fc41dd3456189cb290ea47dfd529c8419a3105e84123fd2398c8
                                                                                                                                                                                                                                          • Instruction ID: d2952b4fd936249a36360c9c5a812dc8fabfc0b9e1faf07c4516d4d0265aff49
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1bc7585a6642fc41dd3456189cb290ea47dfd529c8419a3105e84123fd2398c8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98212E7B370D4607EB0C893DAE337BD2482E34530AF48953DE247C9784EEAE9494860D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d88b4545622fc2f48369f3988b55fed1d0241348448e0d26e09a3dd7181b3030
                                                                                                                                                                                                                                          • Instruction ID: 2e6d4c218486c4658eec772950ca505b5256e005f8c35fc6b5f0778eef787718
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d88b4545622fc2f48369f3988b55fed1d0241348448e0d26e09a3dd7181b3030
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC21497251442547C711DF1DF4887B7B7E1FFC831AFA38A3BD9818B180C628D880C690
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a91e830b051fd3563903b3b4c558af91fd9d6843125d3e1887e1db665648e344
                                                                                                                                                                                                                                          • Instruction ID: 870a629705c11d103608a0bd8bc01d2816e863ef59c5c82314981a60aa293f0c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a91e830b051fd3563903b3b4c558af91fd9d6843125d3e1887e1db665648e344
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7421DA3290062547C711CE6DE4845A7F3E1FBC4366F134727ED9467291C539EC55D7A0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCommandLineW.KERNEL32(?,?,?), ref: 0040508E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405151
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405159
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405161
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405169
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405171
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405179
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405181
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405189
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405191
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405199
                                                                                                                                                                                                                                          • GetStartupInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004051B2
                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000001,01000004,00000000,00000044,?), ref: 004051D9
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 004051E3
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004051EE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004051F6
                                                                                                                                                                                                                                          • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 0040520B
                                                                                                                                                                                                                                          • AssignProcessToJobObject.KERNEL32(00000000,?), ref: 00405222
                                                                                                                                                                                                                                          • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00405232
                                                                                                                                                                                                                                          • SetInformationJobObject.KERNEL32(?,00000007,?,00000008), ref: 00405253
                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040525C
                                                                                                                                                                                                                                          • GetQueuedCompletionStatus.KERNEL32(00000000,?,?,?,000000FF,?,?,?,?,?,?,?,?,?,00000000), ref: 0040527B
                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00405284
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,00000000), ref: 0040528B
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040529A
                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 004052A3
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004052AE
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 004052BA
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 004052C1
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 004052CC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$CloseHandleObject$CreateProcess$CompletionErrorLastResumeThread$AssignCodeCommandExitInfoInformationLinePortQueuedSingleStartupStatusWait
                                                                                                                                                                                                                                          • String ID: " -$sfxwaitall
                                                                                                                                                                                                                                          • API String ID: 2734624574-3991362806
                                                                                                                                                                                                                                          • Opcode ID: 1651613734ca01c0ef639546651a2c1af69aadcd47dd11a8969eac25b6315bba
                                                                                                                                                                                                                                          • Instruction ID: 7f61a69da49000c65074572d1fe98706f6aedafc1cd57d8e6ee043ebd50c0a44
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1651613734ca01c0ef639546651a2c1af69aadcd47dd11a8969eac25b6315bba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22615EB2800108BBDF11AFA1DD46EDF3B6CFF48314F04453AFA15F21A1EA7999548B68
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,?,00000000), ref: 0040537A
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 004053AB
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00418818,?,?,00406D34,00000000,del ",:Repeat,00000000), ref: 00405460
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040546B
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00418818), ref: 00405474
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00406D34,00000000), ref: 0040548B
                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 0040549D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004054A6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004054B2
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004054B8
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004054E6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$File$AttributesCloseCreateDriveExecuteHandleShellTypeWrite
                                                                                                                                                                                                                                          • String ID: "$" goto Repeat$7ZSfx%03x.cmd$:Repeat$del "$if exist "$open
                                                                                                                                                                                                                                          • API String ID: 3007203151-3467708659
                                                                                                                                                                                                                                          • Opcode ID: 9764de6719cad73f2f4297722ccddd7a232d0fdde84da56f987867140064e3fa
                                                                                                                                                                                                                                          • Instruction ID: dd19172183314f13989176bb75b485d2f6e39d8bd015fd44596edd7a76c33576
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9764de6719cad73f2f4297722ccddd7a232d0fdde84da56f987867140064e3fa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92413D71800109EADB10AF91DD86EEFBB79EF04358F10853AF511B60E1DB786E85CB68
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClassNameA.USER32(?,?,00000040), ref: 0040316C
                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,STATIC), ref: 0040317F
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0040318C
                                                                                                                                                                                                                                            • Part of subcall function 00403116: GetWindowTextLengthW.USER32(?), ref: 00403127
                                                                                                                                                                                                                                            • Part of subcall function 00403116: GetWindowTextW.USER32(004031A0,00000000,00000001), ref: 00403144
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004031B9
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 004031C7
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(riched20), ref: 004031DB
                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 004031EE
                                                                                                                                                                                                                                          • SetThreadLocale.KERNEL32(00000419), ref: 004031FB
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,RichEdit20W,004144C8,50000804,?,?,?,?,?,00000000,00000000,00000000), ref: 0040322B
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 0040323C
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000459,00000022,00000000), ref: 00403251
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00403255
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 00403263
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000461,?,?), ref: 0040328E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403293
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040329B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$??3@MessageSend$Text$ClassColorCreateDestroyLengthLibraryLoadLocaleLongMenuNameParentThreadlstrcmpi
                                                                                                                                                                                                                                          • String ID: RichEdit20W$STATIC$riched20${\rtf
                                                                                                                                                                                                                                          • API String ID: 3514532227-2281146334
                                                                                                                                                                                                                                          • Opcode ID: 2e173aac5f1df50d8f91cfe0fab26b53496a8c1ae9c7b6845bbf74d5360c6637
                                                                                                                                                                                                                                          • Instruction ID: f87ecbe388e0223389a063f86bd1e1dddf67b0c51ef4acd7a43fb054af45fbac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e173aac5f1df50d8f91cfe0fab26b53496a8c1ae9c7b6845bbf74d5360c6637
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F319F72900108BFDB01AFE5DD49EEF7BBCAF48745F144036F600F2191DA749A818B68
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00408AC8), ref: 00408727
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000), ref: 0040872A
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000032), ref: 0040873E
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000031), ref: 00408743
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00408AC8), ref: 0040874C
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000), ref: 0040874F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000001,?), ref: 0040876F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408778
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B2), ref: 00408794
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B2), ref: 0040879E
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004087AA
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004087B9
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 004087C7
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 004087D5
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004087E1
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004087F0
                                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 004088D6
                                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 004088F2
                                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 0040890A
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000065,000004B4,00000000,000004B3,00000000,000004B2,?,000004B7,?,?,?,?,?,00408AC8), ref: 0040896A
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000), ref: 00408971
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B1), ref: 00408990
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000), ref: 00408993
                                                                                                                                                                                                                                            • Part of subcall function 00407B3C: GetDlgItem.USER32(?,?), ref: 00407B46
                                                                                                                                                                                                                                            • Part of subcall function 00407B3C: GetWindowTextLengthW.USER32(00000000), ref: 00407B4D
                                                                                                                                                                                                                                            • Part of subcall function 00407209: GetDlgItem.USER32(?,?), ref: 00407216
                                                                                                                                                                                                                                            • Part of subcall function 00407209: ShowWindow.USER32(00000000,?), ref: 0040722D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Item$Long$HandleLoadMessageModuleSend$IconMetricsSystem$ImageLengthShowText
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3694754696-0
                                                                                                                                                                                                                                          • Opcode ID: 3d2ce1c826764e8a95f50126c69655a565909be2b5efbe4b3762403f6d9fcee5
                                                                                                                                                                                                                                          • Instruction ID: 039de319893d1fc2a2f677b1cd9d0fdeb06e220da667d6f51fbd84e31fd24c88
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d2ce1c826764e8a95f50126c69655a565909be2b5efbe4b3762403f6d9fcee5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E710EB03047056BE6117B61DE4AF3B3A99EB80754F10443EF692762D2CFBDAC408A5E
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000000,004156B8,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404C11
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetLastError.KERNEL32(00000000,00000020,-00000002), ref: 00402202
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: wsprintfW.USER32 ref: 00402213
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 00402228
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetLastError.KERNEL32 ref: 0040222D
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: ??2@YAPAXI@Z.MSVCRT ref: 00402248
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetEnvironmentVariableW.KERNEL32(?,00000000,00000004), ref: 0040225B
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetLastError.KERNEL32 ref: 00402262
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: lstrcmpiW.KERNEL32(00000000,00404955), ref: 00402277
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: ??3@YAXPAX@Z.MSVCRT ref: 00402287
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: SetLastError.KERNEL32(?), ref: 004022AE
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: lstrlenA.KERNEL32(00415208), ref: 004022E2
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: ??2@YAPAXI@Z.MSVCRT ref: 004022FD
                                                                                                                                                                                                                                            • Part of subcall function 004021B3: GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 0040232F
                                                                                                                                                                                                                                          • _wtol.MSVCRT(00000000), ref: 00404D0E
                                                                                                                                                                                                                                          • _wtol.MSVCRT(00000000), ref: 00404D2A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$??2@EnvironmentVariable_wtollstrcmpi$??3@InfoLocalelstrlenwsprintf
                                                                                                                                                                                                                                          • String ID: CancelPrompt$ErrorTitle$ExtractCancelText$ExtractDialogText$ExtractDialogWidth$ExtractPathText$ExtractPathTitle$ExtractPathWidth$ExtractTitle$GUIFlags$GUIMode$MiscFlags$OverwriteMode$Progress$Title$WarningTitle
                                                                                                                                                                                                                                          • API String ID: 2725485552-1675048025
                                                                                                                                                                                                                                          • Opcode ID: 420c21d0898e8770ecd69650dc2757c3b3d842ce52b13fb0f2658d768de18ee9
                                                                                                                                                                                                                                          • Instruction ID: 0029bdf793b7ca219a6cf9bf5c630004183a1ad15403dcfd881f782f334e5f10
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 420c21d0898e8770ecd69650dc2757c3b3d842ce52b13fb0f2658d768de18ee9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 405193F1D01108BFEB107B615D8A9EF36ACDA91358724443FFA14F22C1EABD4E85866D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowDC.USER32(00000000), ref: 00401EEA
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00401EF6
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(00000000,00000064,00000060), ref: 00401F0F
                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00401F3E
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,00000003,00000002), ref: 00401F49
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,00000003,00000002), ref: 00401F53
                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00401F61
                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00401F68
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401F76
                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00401F84
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401F8C
                                                                                                                                                                                                                                          • SetStretchBltMode.GDI32(00000000,00000004), ref: 00401F94
                                                                                                                                                                                                                                          • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 00401FB3
                                                                                                                                                                                                                                          • GetCurrentObject.GDI32(00000000,00000007), ref: 00401FBC
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401FC9
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401FCF
                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00401FD8
                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00401FDB
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00401FE2
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00401FF1
                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,00000000,00000000), ref: 00401FFE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Object$Select$CompatibleCreate$DeleteReleaseStretch$BitmapCapsCopyCurrentDeviceImageModeWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3462224810-0
                                                                                                                                                                                                                                          • Opcode ID: b47bfa37766e864d5ac7c3bff5c7f29dd76547e571441b34574f095888733673
                                                                                                                                                                                                                                          • Instruction ID: 5d1e451046eba931a8e7b73d6ea6690a392447b5a41005267d77fd745915eb74
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b47bfa37766e864d5ac7c3bff5c7f29dd76547e571441b34574f095888733673
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A310776D40208BFDF215BE29D48EEF7FBDEB88761F108066F604A61A0C7754A50EB64
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClassNameA.USER32(?,?,00000040), ref: 0040201B
                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,STATIC), ref: 00402032
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00402045
                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 0040205A
                                                                                                                                                                                                                                            • Part of subcall function 00401DF5: GetModuleHandleW.KERNEL32(00000000), ref: 00401E00
                                                                                                                                                                                                                                            • Part of subcall function 00401DF5: FindResourceExA.KERNEL32(00000000,?,?,00000000), ref: 00401E1D
                                                                                                                                                                                                                                            • Part of subcall function 00401DF5: FindResourceExA.KERNEL32(00000000,?,?,00000409), ref: 00401E31
                                                                                                                                                                                                                                            • Part of subcall function 00401DF5: SizeofResource.KERNEL32(00000000,00000000), ref: 00401E42
                                                                                                                                                                                                                                            • Part of subcall function 00401DF5: LoadResource.KERNEL32(00000000,00000000), ref: 00401E4C
                                                                                                                                                                                                                                            • Part of subcall function 00401DF5: LockResource.KERNEL32(00000000), ref: 00401E57
                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000010), ref: 0040208C
                                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00402099
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 004020A2
                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000000,?), ref: 004020AE
                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00415E04,?), ref: 004020D3
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004020E3
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: GetWindowDC.USER32(00000000), ref: 00401EEA
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: GetDeviceCaps.GDI32(00000000,00000058), ref: 00401EF6
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: MulDiv.KERNEL32(00000000,00000064,00000060), ref: 00401F0F
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: GetObjectW.GDI32(?,00000018,?), ref: 00401F3E
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: MulDiv.KERNEL32(?,00000003,00000002), ref: 00401F49
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: MulDiv.KERNEL32(?,00000003,00000002), ref: 00401F53
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: CreateCompatibleDC.GDI32(?), ref: 00401F61
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: CreateCompatibleDC.GDI32(?), ref: 00401F68
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: SelectObject.GDI32(00000000,?), ref: 00401F76
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: CreateCompatibleBitmap.GDI32(?,?,?), ref: 00401F84
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: SelectObject.GDI32(00000000,00000000), ref: 00401F8C
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: SetStretchBltMode.GDI32(00000000,00000004), ref: 00401F94
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 00401FB3
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: GetCurrentObject.GDI32(00000000,00000007), ref: 00401FBC
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: SelectObject.GDI32(00000000,?), ref: 00401FC9
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: SelectObject.GDI32(00000000,?), ref: 00401FCF
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: DeleteDC.GDI32(00000000), ref: 00401FD8
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: DeleteDC.GDI32(00000000), ref: 00401FDB
                                                                                                                                                                                                                                            • Part of subcall function 00401EDE: ReleaseDC.USER32(00000000,?), ref: 00401FE2
                                                                                                                                                                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 00402115
                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000010,00000000,00000000,00000000,?,?,00000006), ref: 00402129
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000172,00000000,?), ref: 0040213B
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00402150
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Object$Resource$CreateGlobalSelect$CompatibleWindow$DeleteFindFreeLoadStretch$AllocBitmapCapsClassCurrentDeviceHandleInitializeLockLongMenuMessageModeModuleNamePictureReleaseSendSizeofStreamlstrcmpimemcpy
                                                                                                                                                                                                                                          • String ID: IMAGES$STATIC
                                                                                                                                                                                                                                          • API String ID: 4202116410-1168396491
                                                                                                                                                                                                                                          • Opcode ID: 75b4482697df260aab65a5a7941d5379e2b77aabc16fc078eb73c221e7c7ff8a
                                                                                                                                                                                                                                          • Instruction ID: 91dfa6bffb294d6a5faa91ea44976e7f2bf651e64a1983605f27e53e7953ab13
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75b4482697df260aab65a5a7941d5379e2b77aabc16fc078eb73c221e7c7ff8a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4416B71A00118FFCB119FA1DD4CDEE7F7DEF49741B0080A5F605AA2A0D7758A81DBA8
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00407209: GetDlgItem.USER32(?,?), ref: 00407216
                                                                                                                                                                                                                                            • Part of subcall function 00407209: ShowWindow.USER32(00000000,?), ref: 0040722D
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B8), ref: 00408B76
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00408B85
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 00408BCC
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00408BD1
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 00408BE1
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000), ref: 00408BE4
                                                                                                                                                                                                                                          • GetSystemMenu.USER32(?,00000000,000004B4,00000000), ref: 00408C0A
                                                                                                                                                                                                                                          • EnableMenuItem.USER32(00000000,0000F060,00000001), ref: 00408C1C
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B4), ref: 00408C26
                                                                                                                                                                                                                                          • SetFocus.USER32(00000000), ref: 00408C29
                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,00000000,00000000), ref: 00408C58
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00415E34,00000000,00000001,00415B08,?), ref: 00408C7C
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00408C99
                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00408C9C
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00408CAC
                                                                                                                                                                                                                                          • EnableWindow.USER32(00000000), ref: 00408CAF
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 00408CC3
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00408CC6
                                                                                                                                                                                                                                            • Part of subcall function 00407A6A: GetDlgItem.USER32(?,000004B6), ref: 00407A78
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00408AC8), ref: 00408727
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: LoadIconW.USER32(00000000), ref: 0040872A
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetSystemMetrics.USER32(00000032), ref: 0040873E
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetSystemMetrics.USER32(00000031), ref: 00408743
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00408AC8), ref: 0040874C
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: LoadImageW.USER32(00000000), ref: 0040874F
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: SendMessageW.USER32(?,00000080,00000001,?), ref: 0040876F
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408778
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetDlgItem.USER32(?,000004B2), ref: 00408794
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetDlgItem.USER32(?,000004B2), ref: 0040879E
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetWindowLongW.USER32(?,000000F0), ref: 004087AA
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: SetWindowLongW.USER32(?,000000F0,00000000), ref: 004087B9
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetDlgItem.USER32(?,000004B5), ref: 004087C7
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetDlgItem.USER32(?,000004B5), ref: 004087D5
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetWindowLongW.USER32(?,000000F0), ref: 004087E1
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: SetWindowLongW.USER32(?,000000F0,00000000), ref: 004087F0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Item$Window$Long$MessageSendSystem$EnableHandleLoadMenuMetricsModuleShow$CreateFocusIconImageInstanceTimer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1057135554-0
                                                                                                                                                                                                                                          • Opcode ID: eaf23160efd0307f89d7b68af9e71152053e371a4570ee8adff50cbc9787fa7e
                                                                                                                                                                                                                                          • Instruction ID: 224722099809db51628d05960710a87cde38d463417800169f27d4d88e92d86b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eaf23160efd0307f89d7b68af9e71152053e371a4570ee8adff50cbc9787fa7e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98418B70604708AFEA206F66DE49F577BADEB80B04F11843DF555A62E1CF79B840CA2C
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B3), ref: 0040734C
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00407351
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B4), ref: 00407388
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 0040738D
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000010), ref: 0040740F
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000011), ref: 00407415
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 0040741C
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00407423
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00407447
                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00407459
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0040746C
                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,00000000,00000004), ref: 004074D2
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040756C
                                                                                                                                                                                                                                            • Part of subcall function 004072F5: GetDlgItem.USER32(?,?), ref: 00407313
                                                                                                                                                                                                                                            • Part of subcall function 004072F5: SetWindowPos.USER32(00000000), ref: 0040731A
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00407475
                                                                                                                                                                                                                                            • Part of subcall function 004071EC: GetDlgItem.USER32(?,?), ref: 004071F8
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 004075F1
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 004075F8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MetricsSystem$ClientItemWindow$LongRectScreen$Parent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 747815384-0
                                                                                                                                                                                                                                          • Opcode ID: 35f39b259cb15be5e21bf055192cb3e2893df2de53a1a99aaff2ca9cd82b522a
                                                                                                                                                                                                                                          • Instruction ID: a0ad394a55fa0a1721489591c3d48553244f7f891a42e1949470b4e54b7fd047
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35f39b259cb15be5e21bf055192cb3e2893df2de53a1a99aaff2ca9cd82b522a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2A12A71E04209AFDB14CFB9CD85AEEBBF9EB48304F148529E905F3291D778E9408B65
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004034B5
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004034BD
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004036E3
                                                                                                                                                                                                                                            • Part of subcall function 004026C6: ??3@YAXPAX@Z.MSVCRT ref: 004026CC
                                                                                                                                                                                                                                            • Part of subcall function 004026C6: ??3@YAXPAX@Z.MSVCRT ref: 004026D3
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00403710
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID: 0FA$SetEnvironment${\rtf
                                                                                                                                                                                                                                          • API String ID: 613200358-2399711308
                                                                                                                                                                                                                                          • Opcode ID: 815450e4ddcb86d512666d4464849088acf7f8bc4e05b7daeeaa442e47177da6
                                                                                                                                                                                                                                          • Instruction ID: a9b0ba56adfd3770e1cd5829527a668cbe659d9fbc84a1bfbaef92eb180e3906
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 815450e4ddcb86d512666d4464849088acf7f8bc4e05b7daeeaa442e47177da6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A91BF71900109BBCF21EF91CC46AEEBB78AF1430AF20447BE941772E1DA795B46DB49
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00407860
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000), ref: 00407867
                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?), ref: 0040787D
                                                                                                                                                                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 0040789A
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000031), ref: 004078AC
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000032), ref: 004078B3
                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 004078C5
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004078D2
                                                                                                                                                                                                                                          • DrawIconEx.USER32(00000000,?,?,?,?,?,00000000,00000000,00000003), ref: 00407906
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 0040790E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MetricsProcSystem$CallDrawIconLongParentRectRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2586545124-0
                                                                                                                                                                                                                                          • Opcode ID: 3ece1157a758dadcf56a3a709e15e99760e1987f316051d3c357604a5bc7be5e
                                                                                                                                                                                                                                          • Instruction ID: 52be0402dc7b357b4bf34bc6e6a675404a41cf5866785f5d5035100a8e7da033
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ece1157a758dadcf56a3a709e15e99760e1987f316051d3c357604a5bc7be5e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B21FC7660021ABFDB019FA8ED48EDF3BADFB48351F048521FA15E2191CB74E920CB65
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$wsprintf
                                                                                                                                                                                                                                          • String ID: :%hs$:Language:%u$;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                                                                                                                          • API String ID: 2704270482-695273242
                                                                                                                                                                                                                                          • Opcode ID: cc1a3afb3d883613eeb8b3e353601ebd9c1b56f063cebdfa8a125c728cc411fe
                                                                                                                                                                                                                                          • Instruction ID: 1b8667397c12d336e930ce8dd478f3c0f5fcbcef1a4eca0425c6607baeb60929
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc1a3afb3d883613eeb8b3e353601ebd9c1b56f063cebdfa8a125c728cc411fe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F12121B17005086BDF05EAA58D85EFE73ADAB88708F14402EB505F31C1DBBCAA458759
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$CloseExecuteHandleObjectShellSingleWaitmemset
                                                                                                                                                                                                                                          • String ID: $WA
                                                                                                                                                                                                                                          • API String ID: 2700081640-874810811
                                                                                                                                                                                                                                          • Opcode ID: 15d7d94921ca385940e4122565536b427648d2303b2bb8e69fba9e7ea8f78c89
                                                                                                                                                                                                                                          • Instruction ID: 8cdcfedd5936f543e78769933c75d32c6245f9f3c5592d88d5a60bc16fc1c1df
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15d7d94921ca385940e4122565536b427648d2303b2bb8e69fba9e7ea8f78c89
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0216D71804209ABDF11EF95D845AEFBBB8EF44318F10812BFA15B61A0DB785989CF84
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B3), ref: 0040706B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 0040707E
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B4), ref: 00407088
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 00407090
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 004070A0
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 004070A9
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F4,00000001,00000001), ref: 004070B1
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 004070BA
                                                                                                                                                                                                                                          • SetFocus.USER32(00000000,?,?,00000000,00407FAE,000004B3,00000000,?,000004B3), ref: 004070BD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ItemMessageSend$Focus
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3946207451-0
                                                                                                                                                                                                                                          • Opcode ID: 0fc6dd28cd98c92534448f4fcc92f52223e7101c96fd3207fd34216a5bdc41e5
                                                                                                                                                                                                                                          • Instruction ID: 5d9f80474de4dcc3f376415b50596b4d6f25ba69a104e928cd55d4f6a31a8c04
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fc6dd28cd98c92534448f4fcc92f52223e7101c96fd3207fd34216a5bdc41e5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46F04F712403087BEA212B61DD86F9BBA5EDF80B94F018425F350660F0CBF3AC509A28
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(uxtheme,?,004089BB,000004B1,00000000,?,?,?,?,?,00408AC8), ref: 00407680
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 00407691
                                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 004076AA
                                                                                                                                                                                                                                          • GetWindow.USER32(00000000,00000002), ref: 004076C0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$AddressLibraryLoadProc
                                                                                                                                                                                                                                          • String ID: XA$SetWindowTheme$uxtheme
                                                                                                                                                                                                                                          • API String ID: 324724604-3019689983
                                                                                                                                                                                                                                          • Opcode ID: 1868035f0e72e64a460ab4f3ad1c9a181874f3c559f2ba787c374269699430c0
                                                                                                                                                                                                                                          • Instruction ID: f904700b681b15efec0ce33b5b1de5db2a7474ba9eb9f73b1446f12cb5275619
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1868035f0e72e64a460ab4f3ad1c9a181874f3c559f2ba787c374269699430c0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8F02732A45F2573C231126A6C48EAB7A9CDFC5B307064536B804F7380DA6ADC4081ED
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004076EC
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000029,00000000,?,00000000), ref: 0040770B
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00407716
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00407722
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,00000048,00000000), ref: 00407731
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 0040773F
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00407767
                                                                                                                                                                                                                                          • DialogBoxIndirectParamW.USER32(00000000,?,?,Function_00006F0F), ref: 0040779C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CapsDeviceDialogHandleIndirectInfoModuleParamParametersReleaseSystemmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2693764856-0
                                                                                                                                                                                                                                          • Opcode ID: f31c46d79efd12f0c6e31496684c0613d70d8776a133cac82a1eefdee8320659
                                                                                                                                                                                                                                          • Instruction ID: afc10ac911df07e4e6cf66ea75b89f896700515d4e888b71f534ad2bf84f0f11
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f31c46d79efd12f0c6e31496684c0613d70d8776a133cac82a1eefdee8320659
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5321D5B1940219BFD7215FA19C89EEB7B7CFF44741F0000B6FA09E2290D7345E948B69
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 0040724B
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000B), ref: 00407267
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000003D), ref: 00407270
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000003E), ref: 00407278
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00407295
                                                                                                                                                                                                                                          • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 004072B0
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 004072D6
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,?), ref: 004072E5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MetricsSystem$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2466489532-0
                                                                                                                                                                                                                                          • Opcode ID: 3fc5bb8d8ce0059ed4a313ac0909580b77e08559f279fdacdcb38977844fadab
                                                                                                                                                                                                                                          • Instruction ID: 6f10caf3c91ec906ab8c69a2f752e165f8fbbbb970a8871ef44e176c1e6f5179
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fc5bb8d8ce0059ed4a313ac0909580b77e08559f279fdacdcb38977844fadab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED216A72900209AFCB018FA5DD44A8EBFF4EF48360F11C4AAF519A72A0D335AA40DF44
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _CxxThrowException.MSVCRT(x\A,00415FC8), ref: 0040CDF1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrow
                                                                                                                                                                                                                                          • String ID: $\A$4\A$D\A$T\A$h\A$x\A$x\A
                                                                                                                                                                                                                                          • API String ID: 432778473-4237324355
                                                                                                                                                                                                                                          • Opcode ID: 42af2ecacb29d270843999158bbdf4f88e41a002526f962cdbd600073b257eea
                                                                                                                                                                                                                                          • Instruction ID: 4c22c63eab4b6001538c3dc2317f457de0ef6912c253ce436c5b2a5e9cf33ab3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42af2ecacb29d270843999158bbdf4f88e41a002526f962cdbd600073b257eea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 771190B0511F44DBC730DF16D5884CAFBF8AF957187108A1FD19A9BA50E3F8A189CB98
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004081E3
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B8), ref: 00408201
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000402,00000000,00000000), ref: 00408213
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00408231
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004082C9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@ItemMessageSendUnothrow_t@std@@@__ehfuncinfo$??2@wsprintf
                                                                                                                                                                                                                                          • String ID: %d%%
                                                                                                                                                                                                                                          • API String ID: 3753976982-1518462796
                                                                                                                                                                                                                                          • Opcode ID: 4834618e73f83458aad26a7206775ecf8ed0c509a94533082d5cf67e45c18303
                                                                                                                                                                                                                                          • Instruction ID: d547d5554fea010f519209f47393056b7b5c94104caa36f0b20f7048e519bd49
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4834618e73f83458aad26a7206775ecf8ed0c509a94533082d5cf67e45c18303
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B31B131900704BBCB11AFA0DE45EDA7BB9FF44704F10846EF646A62E1CB79AA10CB58
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000000), ref: 004083DA
                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001), ref: 004083EB
                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,00000000,00000000), ref: 00408415
                                                                                                                                                                                                                                          • SuspendThread.KERNEL32(00000298), ref: 0040842E
                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000298), ref: 0040844B
                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000000), ref: 0040846D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DialogThreadTimer$KillResumeSuspend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4151135813-0
                                                                                                                                                                                                                                          • Opcode ID: e75cb11098a165f3e00a93ead61a02ee0602d1603e20a081ddaa5bed579dc4cd
                                                                                                                                                                                                                                          • Instruction ID: 48b16cdcac2f029ef5c3ce809d25cb41ce606689494225ec37f78696aa4d263a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e75cb11098a165f3e00a93ead61a02ee0602d1603e20a081ddaa5bed579dc4cd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79118F71600209AFD7202F62FE84AA73BADEB80B45714C43EF596A11B1DF359C01DA5C
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID: %%M/$%%M\
                                                                                                                                                                                                                                          • API String ID: 613200358-4143866494
                                                                                                                                                                                                                                          • Opcode ID: 8d74330d7c47e7ec155605d8972836f8cd90317b8a684ae5ad7c9bd0a89d9626
                                                                                                                                                                                                                                          • Instruction ID: ae7ccff3c4984ef899f0664094611f881c6179175724c87e9ac4d6adf99dc5ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d74330d7c47e7ec155605d8972836f8cd90317b8a684ae5ad7c9bd0a89d9626
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF11D73190010EAACF05FFA1D956DEEBB79AF00318F50456AB521760E1DBB86699CB88
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID: %%T/$%%T\
                                                                                                                                                                                                                                          • API String ID: 613200358-2679640699
                                                                                                                                                                                                                                          • Opcode ID: 00b623cf612c74aa8f2fb87727e921c33523463c9af7ccc1e427d662d593664c
                                                                                                                                                                                                                                          • Instruction ID: 1540654d000bee33f0bf236bf2786ca3bc36bf969bc56e1bcbd04563868c3890
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00b623cf612c74aa8f2fb87727e921c33523463c9af7ccc1e427d662d593664c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F11073190010EAACF05FFA1D946CEEBB39AF00318F10452AB511724E1DBB86699CB98
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID: %%S/$%%S\
                                                                                                                                                                                                                                          • API String ID: 613200358-358529586
                                                                                                                                                                                                                                          • Opcode ID: 0d325b822506a746de723ed7a2266f3842419fb082db078651a1263f39a8f9fc
                                                                                                                                                                                                                                          • Instruction ID: 46769830cf2248f7da0d90b8b5e5a17041a4a2d7ad556ba568fe6d8d869660d1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d325b822506a746de723ed7a2266f3842419fb082db078651a1263f39a8f9fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F11E93190010EBACF05FFA1DD56DEEBB79AF0031CF50456AB521720E1DBB86699CB88
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00405572
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004055D4
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004055EC
                                                                                                                                                                                                                                            • Part of subcall function 0040371D: lstrlenW.KERNEL32(004017FB,00000000,?,?,?,?,?,?,004017FB,?), ref: 0040372A
                                                                                                                                                                                                                                            • Part of subcall function 0040371D: GetSystemTimeAsFileTime.KERNEL32(?,004017FB,?,?,?,?,004017FB,?), ref: 004037A0
                                                                                                                                                                                                                                            • Part of subcall function 0040371D: GetFileAttributesW.KERNELBASE(?,?,?,?,?,004017FB,?), ref: 004037A7
                                                                                                                                                                                                                                            • Part of subcall function 0040371D: ??3@YAXPAX@Z.MSVCRT ref: 00403866
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$FileTime$AttributesSystemlstrlen
                                                                                                                                                                                                                                          • String ID: ;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                                                                                                                          • API String ID: 4038993085-372238525
                                                                                                                                                                                                                                          • Opcode ID: 2a85efb9fc4df3f664930e950edea05c435a2d0503b340e68b98611daed76cd9
                                                                                                                                                                                                                                          • Instruction ID: e37cdd1bb20b18eb0c9aa4d9d77910c01642be129359a522859184d78abb527a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a85efb9fc4df3f664930e950edea05c435a2d0503b340e68b98611daed76cd9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8131377580021EAACF05EF92CD819EEBB75FF54318F10042BE811B22E1DB795A45DB58
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: wsprintf$ExitProcesslstrcat
                                                                                                                                                                                                                                          • String ID: 0x%p
                                                                                                                                                                                                                                          • API String ID: 2530384128-1745605757
                                                                                                                                                                                                                                          • Opcode ID: 6c65dc32b36a167df24bcc53623775f1cde8b52cd493f871ef1a65713a5b69f3
                                                                                                                                                                                                                                          • Instruction ID: 1314f2abe56a8853062125fdc791d10c761366de72a6b198a385f2dfa53c0856
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c65dc32b36a167df24bcc53623775f1cde8b52cd493f871ef1a65713a5b69f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E1142B1800208AFDB20EFA4DE859DA77B8BF44304F10447BE645E3591DB74AA948F69
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memset.MSVCRT ref: 00407DE5
                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00407DFE
                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,00000000), ref: 00407E1A
                                                                                                                                                                                                                                          • SHGetMalloc.SHELL32(00000000), ref: 00407E44
                                                                                                                                                                                                                                            • Part of subcall function 00407BBF: GetDlgItem.USER32(?,000004B6), ref: 00407BCC
                                                                                                                                                                                                                                            • Part of subcall function 00407BBF: SetFocus.USER32(00000000,?,?,00407CB3,000004B6,?), ref: 00407BD3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BrowseFocusFolderFromItemListMallocPathmemset
                                                                                                                                                                                                                                          • String ID: A
                                                                                                                                                                                                                                          • API String ID: 1557639607-3554254475
                                                                                                                                                                                                                                          • Opcode ID: 2b098266b39b3f668ca56778adddcd14bb4c1f8d57c6151e1855998d85c55c2b
                                                                                                                                                                                                                                          • Instruction ID: a4824954b2f530c4be457b4d48ab3620df28fe7afd7e0c092b1d321795545aed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b098266b39b3f668ca56778adddcd14bb4c1f8d57c6151e1855998d85c55c2b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58112471A042049BDB10DBA5D988BDE77BCAB84744F1000B9E905E7280DB78EF44CBB5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(00000000,?,00000001,00000000,?,?,?), ref: 00402BCE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00402BD7
                                                                                                                                                                                                                                            • Part of subcall function 0040119E: ??2@YAPAXI@Z.MSVCRT ref: 004011BE
                                                                                                                                                                                                                                            • Part of subcall function 0040119E: ??3@YAXPAX@Z.MSVCRT ref: 004011E4
                                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(SetEnvironment,00000000,00000001,00000001,SetEnvironment), ref: 00402BEF
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00402C0F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$EnvironmentExpandStrings$??2@
                                                                                                                                                                                                                                          • String ID: SetEnvironment
                                                                                                                                                                                                                                          • API String ID: 612612615-360490078
                                                                                                                                                                                                                                          • Opcode ID: 55d31c0c8e8d43e4bc40bd8419a98e00ed9ee3417a8b330f63c4d1dc32bb4481
                                                                                                                                                                                                                                          • Instruction ID: 7a1986039434bfea8fb976bad68b9fec1708bfa62b9b7c4d92bd289c52dd9e7c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55d31c0c8e8d43e4bc40bd8419a98e00ed9ee3417a8b330f63c4d1dc32bb4481
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE015272D04108BADB15AF95ED85DEEB77CAF44314F10406BF901F31D1EBB46A808A98
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(004183B0,00000020,-00000002,-00000004,0040601F,-00000002,?,?,00000000,0000000A), ref: 00404690
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00404742
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040474A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00404759
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00404761
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$lstrlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2031685711-0
                                                                                                                                                                                                                                          • Opcode ID: 9dd4e087dfebdb7adc829e694212170b53856bb28406c9df5260f1851f0cfc14
                                                                                                                                                                                                                                          • Instruction ID: e452c8b9580ad5b4e9c5ad8253c2bd18b5e641b8773d8d819885c06dfbd1aa5e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dd4e087dfebdb7adc829e694212170b53856bb28406c9df5260f1851f0cfc14
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F21F7B6D00204ABCF206FA0C805AEB77A8EF96354F14487BEA41B72D1E77D59858698
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00407A9A: GetSystemMetrics.USER32(0000000B), ref: 00407AC2
                                                                                                                                                                                                                                            • Part of subcall function 00407A9A: GetSystemMetrics.USER32(0000000C), ref: 00407ACB
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 004080C7
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 004080D8
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040819F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MetricsSystem$??3@
                                                                                                                                                                                                                                          • String ID: 100%%
                                                                                                                                                                                                                                          • API String ID: 2562992111-568723177
                                                                                                                                                                                                                                          • Opcode ID: 231875b45a637f34d9f9c3f5c9e0aa16ca98c8cd5888c3b0cb21755736041274
                                                                                                                                                                                                                                          • Instruction ID: 361b5331053c267c82135be000a438b6f2aafb9a8e426eb0e0de44657c638489
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 231875b45a637f34d9f9c3f5c9e0aa16ca98c8cd5888c3b0cb21755736041274
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1031A271A007059FCB20DF69CE459AEB7F4AF50708B10052ED582A62D1DB74FE45CBA9
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00407CB6: GetSystemMetrics.USER32(00000010), ref: 00407CF8
                                                                                                                                                                                                                                            • Part of subcall function 00407CB6: GetSystemMetrics.USER32(00000011), ref: 00407D06
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00404F48
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00404F85
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MetricsSystem$??3@wsprintf
                                                                                                                                                                                                                                          • String ID: %X - %03X - %03X - %03X - %03X$xSA
                                                                                                                                                                                                                                          • API String ID: 1174869416-2200552790
                                                                                                                                                                                                                                          • Opcode ID: 8735a915e8bb9ef553146968d336225ad82c57fb20bf7dba8a718b8603a4bb3e
                                                                                                                                                                                                                                          • Instruction ID: 40de33091f6d7bfb9cb16c884b275a10ef5d6579019540d7c3242ae87892468d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8735a915e8bb9ef553146968d336225ad82c57fb20bf7dba8a718b8603a4bb3e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D117C71D4421CABDB11AB90DD46FEDB334BB44708F20417EB6597A0E2DBB82A44CB99
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(|g@,00000000,?,00000000,0040428E,00000000,00000000,0040677C,?,waitall,00000000,00000000,?,?,004187D0), ref: 00404254
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,004187D0), ref: 0040425D
                                                                                                                                                                                                                                          • _wcsnicmp.MSVCRT ref: 00404269
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlen$_wcsnicmp
                                                                                                                                                                                                                                          • String ID: |g@
                                                                                                                                                                                                                                          • API String ID: 2823567412-4274713814
                                                                                                                                                                                                                                          • Opcode ID: 8992e580c2879bf2cf1974d0f1fd0d83e29de68f0bfec66311d505a649ea88d3
                                                                                                                                                                                                                                          • Instruction ID: 91fd41af1b4c5a631b7d1c9a566814b64cdbe312f0f5f3dcf94e635f0d89012e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8992e580c2879bf2cf1974d0f1fd0d83e29de68f0bfec66311d505a649ea88d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13E04F726042155BCA008BA5AC84C4B7BADEAC8399B14087AF700D2161E735D8158BB5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,Wow64RevertWow64FsRedirection,00406ACC,00000000,?,?), ref: 004023F4
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004023FB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32
                                                                                                                                                                                                                                          • API String ID: 2574300362-3900151262
                                                                                                                                                                                                                                          • Opcode ID: fc8a105a084ed9362e95b51bbe18b35c476ad17b6e1470a8481edb99e814b72d
                                                                                                                                                                                                                                          • Instruction ID: e6431754f0bb42eea3281cd090f065db593f33429da415fe5b8d4e5d76c2fc8e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc8a105a084ed9362e95b51bbe18b35c476ad17b6e1470a8481edb99e814b72d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46D0C970281201BBD7541BB0EE0DBD636A9E7C0B0AF64C53AA510A00F1CFBC84C0CA2C
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,Wow64DisableWow64FsRedirection,0040246B,?,00406A06,?,00000000,?,?), ref: 00402426
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0040242D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32
                                                                                                                                                                                                                                          • API String ID: 2574300362-736604160
                                                                                                                                                                                                                                          • Opcode ID: 37665ca539f3be4570db02a906197ebf596f47f328cc02b1eb8054edfcc0c386
                                                                                                                                                                                                                                          • Instruction ID: 356b9ffe611459cab99037cfc994ce0ef5e0ec7a2b6c4e96b739cb0aff8c561e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37665ca539f3be4570db02a906197ebf596f47f328cc02b1eb8054edfcc0c386
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60D0C9702812007BD7505BA4DD0DBC535A4ABD0B06F7080396114910E0CAFC8080C62D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00402F08
                                                                                                                                                                                                                                            • Part of subcall function 00402B04: MultiByteToWideChar.KERNEL32(00000020,00000000,00000024,?,00000000,?,?,00000020,00000024,00000000,00402E66,?,?,00000000,00000000,00000000), ref: 00402B36
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00402E75
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00402E90
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00402E98
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1731127917-0
                                                                                                                                                                                                                                          • Opcode ID: 40547eccd8cc46b9ce6e63df0a08723ac82a013a06524bbcda7c7baf18969fb4
                                                                                                                                                                                                                                          • Instruction ID: 1cb3068dceb16179bed37d7bcba6770f4cb49ce50885e45661cd5ff88b0b85c6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40547eccd8cc46b9ce6e63df0a08723ac82a013a06524bbcda7c7baf18969fb4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3319172844119AADB04FBA6DD469EF73B8EF40318F10443FF857B25E1EA7CA9448698
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000001,00000000,00000002,00000000,00406D34,00000000,?,?,00405397,?,7ZSfx%03x.cmd), ref: 00404594
                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000001,00000000,00000001,?,?,00405397,?,7ZSfx%03x.cmd), ref: 004045B1
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 004045E7
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00404602
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: PathTemp$AttributesFilewsprintf
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1746483863-0
                                                                                                                                                                                                                                          • Opcode ID: 82427edfe5bfc4f19eec22ff1e03e6e09f811527fc585024896cf2e26f26031f
                                                                                                                                                                                                                                          • Instruction ID: 38ee7099452fd1027c0558441710595ee25a108be248788551c438e886588400
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82427edfe5bfc4f19eec22ff1e03e6e09f811527fc585024896cf2e26f26031f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB112472100204BFD7119F59DC84AADB7F8FF84354F10802EF905972E1DBB9A950CB98
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004071EC: GetDlgItem.USER32(?,?), ref: 004071F8
                                                                                                                                                                                                                                            • Part of subcall function 00407209: GetDlgItem.USER32(?,?), ref: 00407216
                                                                                                                                                                                                                                            • Part of subcall function 00407209: ShowWindow.USER32(00000000,?), ref: 0040722D
                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00408A77
                                                                                                                                                                                                                                          • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00000103), ref: 00408A97
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B7), ref: 00408AAA
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000FC,Function_00007852), ref: 00408AB8
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00408AC8), ref: 00408727
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: LoadIconW.USER32(00000000), ref: 0040872A
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetSystemMetrics.USER32(00000032), ref: 0040873E
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetSystemMetrics.USER32(00000031), ref: 00408743
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00408AC8), ref: 0040874C
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: LoadImageW.USER32(00000000), ref: 0040874F
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: SendMessageW.USER32(?,00000080,00000001,?), ref: 0040876F
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408778
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetDlgItem.USER32(?,000004B2), ref: 00408794
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetDlgItem.USER32(?,000004B2), ref: 0040879E
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetWindowLongW.USER32(?,000000F0), ref: 004087AA
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: SetWindowLongW.USER32(?,000000F0,00000000), ref: 004087B9
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetDlgItem.USER32(?,000004B5), ref: 004087C7
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetDlgItem.USER32(?,000004B5), ref: 004087D5
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: GetWindowLongW.USER32(?,000000F0), ref: 004087E1
                                                                                                                                                                                                                                            • Part of subcall function 004086FE: SetWindowLongW.USER32(?,000000F0,00000000), ref: 004087F0
                                                                                                                                                                                                                                            • Part of subcall function 00407BBF: GetDlgItem.USER32(?,000004B6), ref: 00407BCC
                                                                                                                                                                                                                                            • Part of subcall function 00407BBF: SetFocus.USER32(00000000,?,?,00407CB3,000004B6,?), ref: 00407BD3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Item$Window$Long$System$HandleLoadMessageMetricsModuleSend$DirectoryFileFocusIconImageInfoShow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3043669009-0
                                                                                                                                                                                                                                          • Opcode ID: 1f0e94b95f020d3b8e77b37237e9aadbc50514f1cf521aa7691f1bf8f68bcbb1
                                                                                                                                                                                                                                          • Instruction ID: 89f3b88826d8887572c5d6fe444f9f02d0f5d57ef80b66f4cb10b8e9da8ac73b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f0e94b95f020d3b8e77b37237e9aadbc50514f1cf521aa7691f1bf8f68bcbb1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA11A975E403146BCB10EBA99C09FDA77FCAB84704F10447FB652E32D1DAB8E9408758
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000029,000001F4,?,00000000), ref: 004070F1
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000031), ref: 00407117
                                                                                                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00407126
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00407155
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: System$CreateDeleteFontIndirectInfoMetricsObjectParameters
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1900162674-0
                                                                                                                                                                                                                                          • Opcode ID: ee45daaef24bc28aa4936f7b9027f65fc4e36ca63f23fb62e3441661ca62ae1a
                                                                                                                                                                                                                                          • Instruction ID: 7ca149eb978450d9eaaa00a785ca09fbf38d10ddd3a5f9416087942f21ed5d96
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee45daaef24bc28aa4936f7b9027f65fc4e36ca63f23fb62e3441661ca62ae1a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 601133B5A00205EFDB149F94DC88FEAB7B8EB44300F0580AAED15A7391DB74AE44CB54
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004085C3
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004085D5
                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,?), ref: 004085E4
                                                                                                                                                                                                                                            • Part of subcall function 00407FEB: KillTimer.USER32(?,00000001,?,004085F9), ref: 00407FF9
                                                                                                                                                                                                                                          • CallNextHookEx.USER32(?,?,?), ref: 00408606
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClientRect$CallHookKillNextScreenTimer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3015594791-0
                                                                                                                                                                                                                                          • Opcode ID: 67cc68fca27d81dcad1998da31b7a21cb57a8bde74af4e36de8cdfd47b2d5014
                                                                                                                                                                                                                                          • Instruction ID: a9507084e86a50c26018d12a95ccdb9cd04dbf8e5f515733648f13949fbe8a17
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67cc68fca27d81dcad1998da31b7a21cb57a8bde74af4e36de8cdfd47b2d5014
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1012931200109EFDB10AFA9EE44EEB7BA5FF44340B04843EF946A62A1DF35E851DB59
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00403116: GetWindowTextLengthW.USER32(?), ref: 00403127
                                                                                                                                                                                                                                            • Part of subcall function 00403116: GetWindowTextW.USER32(004031A0,00000000,00000001), ref: 00403144
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00404194
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040419C
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 004041A9
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004041B4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@TextWindow$Length
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2308334395-0
                                                                                                                                                                                                                                          • Opcode ID: 2605b28efd450ab0e0b1451baf9b217d640d98c8982da0dc6bf1a84c0e245a29
                                                                                                                                                                                                                                          • Instruction ID: 8203e9935672bf19afbfd2d9b02dfcce5b04130e2821ee87a37bdffe64818393
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2605b28efd450ab0e0b1451baf9b217d640d98c8982da0dc6bf1a84c0e245a29
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00F0FF72D0410CBACF01BFA1DD46CDE7BB8AE04348F10446AF505B20A1EB75AA948794
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,0000005C,?), ref: 00407960
                                                                                                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00407976
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 0040798A
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000,00000000), ref: 00407996
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFontIndirectItemMessageObjectSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2001801573-0
                                                                                                                                                                                                                                          • Opcode ID: cf5f9feb201e3eb52ad9ab8d19ded081f29c03fbfabb12ca70d1e47154dfdd2c
                                                                                                                                                                                                                                          • Instruction ID: 6a17f5e8e35155f57439c70a91428e418c09d7387c40aa3fbc77a88a27bb5ba5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf5f9feb201e3eb52ad9ab8d19ded081f29c03fbfabb12ca70d1e47154dfdd2c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DF054B1900704ABE7205BA9DD09FC77FBCAB84B01F048039BA11E21D5DBB4E401CA29
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00401DBE
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00401DD7
                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 00401DE5
                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 00401DEC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClientScreen$ParentRectWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2099118873-0
                                                                                                                                                                                                                                          • Opcode ID: 9ac7bb66e59a287b07c9635548890c60333ad6437c4a5ad200794121c1393770
                                                                                                                                                                                                                                          • Instruction ID: f8f94db76321b844ec6104e6d5447e13ac28992312c2680a702f521ad6fa1c41
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ac7bb66e59a287b07c9635548890c60333ad6437c4a5ad200794121c1393770
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAE086722042166BD7105BE5FC88C8B7FBDEFC5766700447AF94592130C7309C10DA71
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00410B43: ??2@YAPAXI@Z.MSVCRT ref: 00410B48
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0041130A
                                                                                                                                                                                                                                            • Part of subcall function 0040D5B6: ??2@YAPAXI@Z.MSVCRT ref: 0040D5C9
                                                                                                                                                                                                                                            • Part of subcall function 0040D5B6: memmove.MSVCRT ref: 0040D5E3
                                                                                                                                                                                                                                            • Part of subcall function 0040D5B6: ??3@YAXPAX@Z.MSVCRT ref: 0040D5F3
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 00411342
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@$??3@$memmove
                                                                                                                                                                                                                                          • String ID: t]A
                                                                                                                                                                                                                                          • API String ID: 4294387087-2725727105
                                                                                                                                                                                                                                          • Opcode ID: f31868b8816ab1d5768a5aa1898c6c2ac220f134d47644713b6d5cf43657dd11
                                                                                                                                                                                                                                          • Instruction ID: 81c2ab0cc22745a9f4371f108cdfb949ce4a1963edcd174408460c6a5bfcd2f6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f31868b8816ab1d5768a5aa1898c6c2ac220f134d47644713b6d5cf43657dd11
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DEB1D2B1900218DFCB14DF9AC8909DDBBB4BF58348F50813EF919A7261DB38A989CF54
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@wsprintf
                                                                                                                                                                                                                                          • String ID: (%d%s)
                                                                                                                                                                                                                                          • API String ID: 3815514257-2087557067
                                                                                                                                                                                                                                          • Opcode ID: 49e4d1e00cc5a3687d9374b135a81ecfb762fac51f362ebc5a937ce3f1fde21d
                                                                                                                                                                                                                                          • Instruction ID: 8a36046f79fd413c4cbdc181e856807dfed79737d16026c8b1b8b17132c7f2e7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49e4d1e00cc5a3687d9374b135a81ecfb762fac51f362ebc5a937ce3f1fde21d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5F09671800218AFCF11BB55DD46EDEB7B8AF00308F1045BBB512B14E2DAB5A6548A58
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MessageBoxA.USER32(00000000,Could not allocate memory,7-Zip SFX,00000010), ref: 004044BA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2363814939.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363798671.0000000000400000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363834366.0000000000414000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363849760.0000000000418000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.2363864282.000000000041B000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_Opera_GX_assistant_73.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                          • String ID: 7-Zip SFX$Could not allocate memory
                                                                                                                                                                                                                                          • API String ID: 2030045667-3806377612
                                                                                                                                                                                                                                          • Opcode ID: 330f658d4037a0d44fb23f8f268cc4495736feb570957682d21f2dac55989a64
                                                                                                                                                                                                                                          • Instruction ID: 752229e11c10a15970a66ffa1679a9ec66b8eca087eb26f5146150477e14d876
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 330f658d4037a0d44fb23f8f268cc4495736feb570957682d21f2dac55989a64
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBB011B03C0B0CBAE20003A08C0BFC020A00BC8F83F220822BA28EE0C0EAC800E0A00C
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:4.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:2.9%
                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                          Total number of Limit Nodes:13
                                                                                                                                                                                                                                          execution_graph 74543 331f50 74562 332150 74543->74562 74548 331f95 74551 331fb6 74548->74551 74591 4194e7 EnterCriticalSection 74548->74591 74549 3320f4 74552 332068 74551->74552 74571 4193de 74551->74571 74583 3324e0 5 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 74552->74583 74554 332106 74554->74551 74596 41955d EnterCriticalSection LeaveCriticalSection 74554->74596 74557 3320db 74584 4194aa 74557->74584 74558 331fde 74581 32cd60 RaiseException EnterCriticalSection LeaveCriticalSection 74558->74581 74560 332016 74560->74552 74582 306798 8 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 74560->74582 74563 332172 74562->74563 74567 33218b 74562->74567 74601 332e30 35 API calls 3 library calls 74563->74601 74565 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74566 331f6a 74565->74566 74566->74557 74568 32cde0 74566->74568 74567->74565 74569 4193de 3 API calls 74568->74569 74570 32cdf2 74569->74570 74570->74548 74573 4193e3 74571->74573 74574 4193fd 74573->74574 74577 4193ff 74573->74577 74602 348c30 74573->74602 74606 427e45 EnterCriticalSection LeaveCriticalSection ___std_exception_copy 74573->74606 74574->74558 74576 41a229 74608 41b50c RaiseException 74576->74608 74577->74576 74607 41b50c RaiseException 74577->74607 74580 41a246 74580->74558 74581->74560 74582->74552 74583->74557 74585 4194b3 74584->74585 74586 4194b5 IsProcessorFeaturePresent 74584->74586 74585->74549 74588 41a343 74586->74588 74610 41a428 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 74588->74610 74590 41a426 74590->74549 74592 4194fb 74591->74592 74593 419500 LeaveCriticalSection 74592->74593 74611 4195a7 SleepConditionVariableCS LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 74592->74611 74593->74554 74597 4195f5 74596->74597 74598 419611 SetEvent ResetEvent 74597->74598 74599 419600 WakeAllConditionVariable 74597->74599 74598->74551 74599->74551 74601->74567 74604 348c40 74602->74604 74603 348c65 74603->74573 74604->74603 74609 37fa70 EnterCriticalSection LeaveCriticalSection ___std_exception_copy 74604->74609 74606->74573 74607->74576 74608->74580 74609->74604 74610->74590 74611->74592 74612 346360 74613 34637c 74612->74613 74614 34636e 74612->74614 74616 348370 GetHandleVerifier 74614->74616 74617 348383 74616->74617 74617->74613 74618 2e1000 74666 323f70 74618->74666 74620 2e1027 74675 2e59e4 74620->74675 74623 2e103e 74894 2e5a0e 481 API calls 74623->74894 74624 2e104f _strlen 74680 2e5a43 74624->74680 74626 2e1045 74629 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74626->74629 74630 2e1319 74629->74630 74632 2e107f 74692 34a1d0 74632->74692 74636 2e10f5 74705 330ee0 74636->74705 74640 2e113b 74758 32ba00 74640->74758 74642 2e11f5 74866 339df0 74642->74866 74643 2e117f 74643->74642 74786 32bec0 74643->74786 74649 2e11b4 74809 325860 74649->74809 74654 2e11d9 74830 32c2a0 74654->74830 74667 323f83 74666->74667 74668 324016 74666->74668 74669 4193de 3 API calls 74667->74669 74668->74620 74670 323f8a 74669->74670 74671 4193de 3 API calls 74670->74671 74672 323fa3 GetCommandLineW 74671->74672 74673 323ff3 74672->74673 74895 324020 74673->74895 75076 2f0acc 74675->75076 74678 2e1037 74678->74623 74678->74624 75106 348410 74680->75106 74685 3481c0 74686 348215 CoInitializeEx 74685->74686 74687 3481e3 74685->74687 74686->74632 77087 41940e RaiseException EnterCriticalSection LeaveCriticalSection 74687->77087 74689 3481ef 74690 348201 74689->74690 77088 37e940 6 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 74689->77088 74690->74686 74693 34a202 74692->74693 74694 34a255 74692->74694 74695 34a278 FileTimeToSystemTime 74693->74695 74696 34a228 FileTimeToSystemTime 74693->74696 74698 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74694->74698 74695->74694 74696->74694 74697 34a243 SystemTimeToTzSpecificLocalTime 74696->74697 74697->74694 74699 2e10ce 74698->74699 74700 3387e0 74699->74700 77089 338840 74700->77089 74703 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74704 338829 74703->74704 74704->74636 74732 330f17 74705->74732 74706 4194e7 __Init_thread_header 6 API calls 74706->74732 74707 330f3a TryAcquireSRWLockExclusive 74707->74732 74708 330f1c 77152 3433c0 177 API calls 2 library calls 74708->77152 74710 330f24 74711 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74710->74711 74728 2e1118 74711->74728 74712 4193de 3 API calls 74712->74732 74713 331071 ReleaseSRWLockExclusive 74713->74732 74714 41955d __Init_thread_footer 5 API calls 74714->74732 74715 331152 ReleaseSRWLockExclusive 74720 33115d 74715->74720 74716 329e40 35 API calls 74716->74732 74717 3311e7 74718 33121f 74717->74718 77155 331520 37 API calls __floor_pentium4 74717->77155 74719 327db0 23 API calls 74718->74719 74723 33122b ReleaseSRWLockExclusive 74719->74723 74725 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74720->74725 74722 327db0 23 API calls 74727 33110b TryAcquireSRWLockExclusive 74722->74727 74723->74720 74725->74728 74726 331213 74729 327db0 23 API calls 74726->74729 74730 33111d 74727->74730 74727->74732 74736 328b80 74728->74736 74729->74718 74730->74715 77154 331520 37 API calls __floor_pentium4 74730->77154 74732->74706 74732->74707 74732->74708 74732->74712 74732->74713 74732->74714 74732->74715 74732->74716 74732->74717 74732->74718 74732->74720 74732->74722 77153 341500 185 API calls 2 library calls 74732->77153 74733 331143 74734 327db0 23 API calls 74733->74734 74735 33114f 74734->74735 74735->74715 74738 328bcf 74736->74738 74740 328c12 74738->74740 74741 328e4b 74738->74741 74751 328c17 __fread_nolock 74738->74751 74744 328e54 74740->74744 74745 328c4a 74740->74745 74740->74751 77161 320494 23 API calls 74741->77161 74743 328ce0 74748 327cd0 35 API calls 74743->74748 74749 42d9b4 IsInExceptionSpec 34 API calls 74744->74749 74747 4193de 3 API calls 74745->74747 74746 328cc7 74750 327cd0 35 API calls 74746->74750 74747->74751 74757 328d16 74748->74757 74752 328e59 74749->74752 74754 328cd0 74750->74754 77156 3221f0 74751->77156 74753 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74755 328e3f 74753->74755 74754->74753 74755->74640 77160 321878 23 API calls __fread_nolock 74757->77160 74759 32ba18 74758->74759 77162 324730 74759->77162 74762 32ba36 74764 32bb9b 74762->74764 74765 4193de 3 API calls 74762->74765 74785 32babe 74762->74785 74763 324730 5 API calls 74763->74762 74766 32ba5c _strlen 74765->74766 74770 3247a0 23 API calls 74766->74770 74767 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74771 32bb91 74767->74771 74768 32baed CloseHandle 74769 32bb08 74768->74769 74776 32bb40 74768->74776 74772 32bb2f 74769->74772 74773 32ba87 _strlen 74770->74773 74771->74643 74774 4193de 3 API calls 74772->74774 74772->74776 74780 3247a0 23 API calls 74773->74780 74774->74776 74775 321bbc 23 API calls 74777 32bb66 74775->74777 74776->74775 74778 32bb80 74777->74778 74781 32bb79 DeleteFileW 74777->74781 77166 32bba0 74778->77166 74783 32baad 74780->74783 74781->74778 74782 32bb85 74782->74767 77203 366090 44 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 74783->77203 74785->74768 74785->74772 74785->74782 77209 30b046 74786->77209 74791 3666b0 13 API calls 74792 32bf49 74791->74792 77215 32bf60 74792->77215 74795 2e1741 74796 2e181d 74795->74796 74797 2e1771 74795->74797 74798 2e19a0 121 API calls 74796->74798 74799 309db0 121 API calls 74797->74799 74804 2e177e 74797->74804 74800 2e1825 74798->74800 74799->74804 74802 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74800->74802 74805 2e182f 74802->74805 74803 2e1800 74803->74796 77371 30afea 121 API calls 74803->77371 74806 31bb88 10 API calls 74804->74806 74807 2e17ad 74804->74807 74805->74649 74806->74807 77370 2e1840 8 API calls 2 library calls 74807->77370 74810 3213a0 23 API calls 74809->74810 74811 325896 74810->74811 77372 325960 74811->77372 74813 3258a2 77378 325c00 74813->77378 74816 325938 74819 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74816->74819 74818 325921 77391 321878 23 API calls __fread_nolock 74818->77391 74821 2e11c9 74819->74821 74822 32cb30 74821->74822 74823 32cb6f 74822->74823 74826 32cb51 74822->74826 74824 2e1741 121 API calls 74823->74824 74825 32cbbf 74824->74825 74828 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74825->74828 77395 3392e0 23 API calls 74826->77395 74829 32cbe0 74828->74829 74829->74654 74831 32c2ef 74830->74831 74832 31bb88 10 API calls 74831->74832 74833 32c335 74832->74833 77396 30ab60 74833->77396 74836 309db0 121 API calls 74837 32c35d 74836->74837 77430 373920 74866->77430 74868 339e14 77448 339e40 74868->77448 74894->74626 74918 336f20 74895->74918 74898 324057 LoadLibraryExW 74900 32409a CommandLineToArgvW 74898->74900 74901 32407f GetProcAddress 74898->74901 74899 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74902 324225 74899->74902 74906 3240a5 74900->74906 74903 32408f 74901->74903 74902->74668 74903->74906 74904 3241a8 74922 323c40 74904->74922 74905 32423b 74906->74904 74906->74905 74908 4193de 3 API calls 74906->74908 74915 3240eb __fread_nolock 74908->74915 74910 3241d4 FreeLibrary 74911 3241db 74910->74911 74911->74899 74912 32422f 74933 320494 23 API calls 74912->74933 74914 324236 74934 42d9b4 74914->74934 74915->74904 74915->74912 74915->74914 74916 4193de 3 API calls 74915->74916 74916->74915 74919 336f4e 74918->74919 74920 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74919->74920 74921 324049 74920->74921 74921->74898 74921->74911 74923 4193de 3 API calls 74922->74923 74924 323c5c 74923->74924 74926 323d2a 74924->74926 74979 327cd0 74924->74979 74945 323a80 74926->74945 74928 323d3f 74960 324270 74928->74960 74930 323d4e 74931 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74930->74931 74932 323d58 LocalFree 74931->74932 74932->74910 74932->74911 75007 4336fc 74934->75007 74937 42d9c4 74939 42d9ce IsProcessorFeaturePresent 74937->74939 74944 42d9ed 74937->74944 74940 42d9da 74939->74940 75014 42be76 8 API calls 3 library calls 74940->75014 75010 427ba9 74944->75010 74946 323aa5 74945->74946 74947 336f20 5 API calls 74946->74947 74948 323ab8 74947->74948 74949 323bc1 74948->74949 74950 323aeb 74948->74950 74952 323af0 __fread_nolock 74948->74952 74992 320494 23 API calls 74949->74992 74950->74952 74953 323b27 74950->74953 74954 323bca 74950->74954 74955 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74952->74955 74956 4193de 3 API calls 74953->74956 74957 42d9b4 IsInExceptionSpec 34 API calls 74954->74957 74958 323bb7 74955->74958 74956->74952 74959 323bcf 74957->74959 74958->74928 74963 3242a5 __fread_nolock 74960->74963 74972 324592 74960->74972 74961 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 74962 324698 74961->74962 74962->74930 74964 336f20 5 API calls 74963->74964 74965 3246a2 74963->74965 74967 3246ab 74963->74967 74969 4193de 3 API calls 74963->74969 74963->74972 74973 32467c 74963->74973 74974 3213a0 23 API calls 74963->74974 74993 32225a 74963->74993 74998 325220 23 API calls 2 library calls 74963->74998 74999 3254e0 5 API calls 2 library calls 74963->74999 75000 3256a0 35 API calls 3 library calls 74963->75000 75001 3392e0 23 API calls 74963->75001 75002 301878 35 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 74963->75002 74964->74963 75003 320494 23 API calls 74965->75003 74968 42d9b4 IsInExceptionSpec 34 API calls 74967->74968 74968->74967 74969->74963 74972->74961 74973->74930 74974->74963 74980 327cdf 74979->74980 74986 327d04 __fread_nolock 74979->74986 74981 327d81 74980->74981 74982 327cff 74980->74982 75006 320494 23 API calls 74981->75006 74984 327d88 74982->74984 74985 327d29 74982->74985 74982->74986 74987 42d9b4 IsInExceptionSpec 34 API calls 74984->74987 74988 4193de 3 API calls 74985->74988 74989 327d78 74986->74989 75005 321dd6 23 API calls CatchIt 74986->75005 74990 327d8d 74987->74990 74988->74986 74989->74926 74994 32226b 74993->74994 74995 32227e 74994->74995 75004 3204a2 23 API calls 74994->75004 74995->74963 74998->74963 74999->74963 75000->74963 75001->74963 75002->74963 75005->74989 75015 433c1a 75007->75015 75026 427cba 75010->75026 75013 4338e2 34 API calls 5 library calls 75013->74937 75014->74944 75016 433c26 CallCatchBlock 75015->75016 75021 437ce1 EnterCriticalSection 75016->75021 75018 433c34 75022 433c72 75018->75022 75021->75018 75025 437cf8 LeaveCriticalSection 75022->75025 75024 42d9b9 75024->74937 75024->75013 75025->75024 75027 427cda 75026->75027 75028 427cc8 75026->75028 75038 427df8 75027->75038 75054 41a489 GetModuleHandleW 75028->75054 75032 427ccd 75032->75027 75055 427c12 GetModuleHandleExW 75032->75055 75033 427bba 75033->74905 75039 427e04 CallCatchBlock 75038->75039 75061 437ce1 EnterCriticalSection 75039->75061 75041 427e0e 75062 427d1e 75041->75062 75043 427e1b 75066 427e39 75043->75066 75046 427c65 75071 4397fb GetPEB 75046->75071 75049 427c94 75052 427c12 IsInExceptionSpec 3 API calls 75049->75052 75050 427c74 GetPEB 75050->75049 75051 427c84 GetCurrentProcess TerminateProcess 75050->75051 75051->75049 75053 427c9c ExitProcess 75052->75053 75054->75032 75056 427c31 GetProcAddress 75055->75056 75057 427c54 75055->75057 75058 427c46 75056->75058 75059 427c63 75057->75059 75060 427c5a FreeLibrary 75057->75060 75058->75057 75059->75027 75060->75059 75061->75041 75063 427d2a CallCatchBlock 75062->75063 75064 427d8b IsInExceptionSpec 75063->75064 75069 42a0f0 EnterCriticalSection LeaveCriticalSection IsInExceptionSpec 75063->75069 75064->75043 75070 437cf8 LeaveCriticalSection 75066->75070 75068 427d0d 75068->75033 75068->75046 75069->75064 75070->75068 75072 439815 75071->75072 75073 427c6f 75071->75073 75075 4378ac 5 API calls _unexpected 75072->75075 75073->75049 75073->75050 75075->75073 75084 3247a0 75076->75084 75078 2f0afa _strlen 75080 2f0b2c 75078->75080 75092 32130a 23 API calls _strlen 75078->75092 75081 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75080->75081 75082 2e59f1 75081->75082 75082->74678 75083 2f0dac 23 API calls 2 library calls 75082->75083 75083->74678 75085 3247e2 75084->75085 75087 3247fa 75085->75087 75093 3213a0 75085->75093 75088 32485b 75087->75088 75103 3392e0 23 API calls 75087->75103 75090 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75088->75090 75091 324896 75090->75091 75091->75078 75092->75080 75094 3213cc 75093->75094 75095 3213bc __fread_nolock 75093->75095 75096 321433 75094->75096 75097 3213d7 75094->75097 75095->75087 75104 320494 23 API calls 75096->75104 75097->75095 75099 32143a 75097->75099 75100 3213f4 75097->75100 75105 31ee4e 23 API calls 2 library calls 75099->75105 75102 4193de 3 API calls 75100->75102 75102->75095 75103->75088 75107 34841c 75106->75107 75252 433723 75107->75252 75110 308004 75111 308023 75110->75111 75112 308a03 75111->75112 75113 3080e5 75111->75113 75116 30804c 75111->75116 75114 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75112->75114 75432 3246b0 35 API calls 75113->75432 75115 2e1064 75114->75115 75115->74685 75142 3080f6 75116->75142 75327 3246b0 35 API calls 75116->75327 75119 308072 75328 2e3696 75119->75328 75124 30808f 75422 320aa2 75124->75422 75127 30809b 75426 328610 75127->75426 75129 4194e7 __Init_thread_header 6 API calls 75135 308a20 75129->75135 75131 308413 75436 3511b0 121 API calls 75131->75436 75132 3083e2 75132->75131 75133 4194e7 __Init_thread_header 6 API calls 75132->75133 75141 308a60 75133->75141 75135->75132 75137 41955d __Init_thread_footer 5 API calls 75135->75137 75137->75132 75138 3081c3 75294 351148 75138->75294 75139 30841d 75144 308474 75139->75144 75148 4194e7 __Init_thread_header 6 API calls 75139->75148 75140 308182 _strlen 75140->75138 75145 320c44 23 API calls 75140->75145 75141->75131 75143 41955d __Init_thread_footer 5 API calls 75141->75143 75275 308d9c 75142->75275 75143->75131 75147 351148 50 API calls 75144->75147 75145->75138 75151 30847e 75147->75151 75149 308aa0 75148->75149 75149->75144 75152 41955d __Init_thread_footer 5 API calls 75149->75152 75150 3081ee 75297 320c44 75150->75297 75155 4194e7 __Init_thread_header 6 API calls 75151->75155 75163 3084d5 _strlen 75151->75163 75152->75144 75160 308ae0 75155->75160 75158 305d30 3 API calls 75159 308270 _strlen 75158->75159 75305 305d88 75159->75305 75161 41955d __Init_thread_footer 5 API calls 75160->75161 75160->75163 75161->75163 75164 30851e 75163->75164 75165 4194e7 __Init_thread_header 6 API calls 75163->75165 75437 2e5886 121 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75164->75437 75167 308b20 75165->75167 75167->75164 75169 41955d __Init_thread_footer 5 API calls 75167->75169 75168 308528 75171 30857f 75168->75171 75172 4194e7 __Init_thread_header 6 API calls 75168->75172 75169->75164 75170 308289 _strlen 75173 3247a0 23 API calls 75170->75173 75438 2e58db 121 API calls 75171->75438 75178 308b60 75172->75178 75175 3082c7 75173->75175 75176 308d9c 12 API calls 75175->75176 75177 3082cc 75176->75177 75311 3051b2 75177->75311 75178->75171 75179 41955d __Init_thread_footer 5 API calls 75178->75179 75179->75171 75181 308589 75439 3246b0 35 API calls 75181->75439 75182 3082df 75318 360180 75182->75318 75185 3082f4 75323 360322 75185->75323 75186 3085db 75187 3085fc 75186->75187 75190 4194e7 __Init_thread_header 6 API calls 75186->75190 75440 2e5916 35 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75187->75440 75196 308ba0 75190->75196 75191 30830e 75192 308328 75191->75192 75193 30831c 75191->75193 75195 2e3696 121 API calls 75192->75195 75194 3051b2 23 API calls 75193->75194 75197 308326 75194->75197 75195->75197 75196->75187 75199 41955d __Init_thread_footer 5 API calls 75196->75199 75434 360607 5 API calls _strlen 75197->75434 75198 308602 _strlen 75201 308649 75198->75201 75203 4194e7 __Init_thread_header 6 API calls 75198->75203 75199->75187 75441 333850 23 API calls 2 library calls 75201->75441 75202 30833c 75435 35ac9c 8 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75202->75435 75206 308be0 75203->75206 75206->75201 75208 41955d __Init_thread_footer 5 API calls 75206->75208 75207 308357 _strlen 75207->75129 75207->75132 75208->75201 75209 308659 75442 343040 177 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75209->75442 75211 3086b7 75215 4194e7 __Init_thread_header 6 API calls 75211->75215 75219 3086df __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 75211->75219 75225 308702 75211->75225 75212 308759 GetCurrentProcess 75444 348b40 6 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75212->75444 75214 4194e7 __Init_thread_header 6 API calls 75217 308c20 75214->75217 75221 308d26 75215->75221 75216 308765 75218 2e3696 121 API calls 75216->75218 75217->75212 75220 308c30 75217->75220 75227 30878e 75218->75227 75443 333cc0 23 API calls 3 library calls 75219->75443 75223 41955d __Init_thread_footer 5 API calls 75220->75223 75221->75219 75224 41955d __Init_thread_footer 5 API calls 75221->75224 75226 308c4e 75223->75226 75224->75219 75225->75212 75225->75214 75226->75212 75228 305d30 3 API calls 75227->75228 75230 3087db _strlen 75228->75230 75229 305d30 3 API calls 75235 308866 _strlen 75229->75235 75231 4194e7 __Init_thread_header 6 API calls 75230->75231 75232 30882b 75230->75232 75233 308c60 75231->75233 75232->75229 75233->75232 75234 41955d __Init_thread_footer 5 API calls 75233->75234 75234->75232 75236 308920 75235->75236 75237 30889a 75235->75237 75238 305d30 3 API calls 75236->75238 75239 4194e7 __Init_thread_header 6 API calls 75237->75239 75240 3088bb 75237->75240 75245 30893a _strlen 75238->75245 75241 308ca3 75239->75241 75242 4194e7 __Init_thread_header 6 API calls 75240->75242 75249 3088fd _strlen 75240->75249 75241->75240 75243 41955d __Init_thread_footer 5 API calls 75241->75243 75244 308ce6 75242->75244 75243->75240 75246 41955d __Init_thread_footer 5 API calls 75244->75246 75244->75249 75247 4194e7 __Init_thread_header 6 API calls 75245->75247 75245->75249 75246->75249 75248 308d66 75247->75248 75248->75249 75250 41955d __Init_thread_footer 5 API calls 75248->75250 75249->75112 75250->75249 75253 43372f CallCatchBlock 75252->75253 75254 433809 75253->75254 75259 433774 75253->75259 75268 433783 __fread_nolock IsInExceptionSpec 75253->75268 75271 437ce1 EnterCriticalSection 75254->75271 75257 43381d 75258 433834 SetConsoleCtrlHandler 75257->75258 75264 433845 _unexpected IsInExceptionSpec 75257->75264 75260 43384e 75258->75260 75258->75264 75259->75268 75270 436fb1 11 API calls 2 library calls 75259->75270 75272 42a805 11 API calls __dosmaperr 75260->75272 75263 433853 GetLastError 75263->75264 75273 4338c0 LeaveCriticalSection IsInExceptionSpec 75264->75273 75265 43378e 75267 348c30 ___std_exception_copy 2 API calls 75265->75267 75265->75268 75267->75268 75269 2e5a53 75268->75269 75274 433b3f 11 API calls __dosmaperr 75268->75274 75269->75110 75270->75265 75271->75257 75272->75263 75273->75268 75274->75269 75276 308da6 75275->75276 75282 308158 75276->75282 75445 32b640 7 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75276->75445 75278 308dbf 75279 4193de 3 API calls 75278->75279 75278->75282 75280 308dcd 75279->75280 75446 32b700 10 API calls 75280->75446 75283 309030 75282->75283 75284 309057 75283->75284 75447 30724c 75284->75447 75288 30906f 75289 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75288->75289 75290 308160 75289->75290 75290->75207 75291 305d30 75290->75291 75852 3273d0 75291->75852 75855 338590 75294->75855 75298 320c54 _strlen 75297->75298 75926 320632 75298->75926 75300 30825d 75301 32060c 75300->75301 75302 320616 75301->75302 75303 308269 75301->75303 75304 320632 23 API calls 75302->75304 75303->75158 75304->75303 75306 305dbc 75305->75306 75309 305de9 75306->75309 75931 32130a 23 API calls _strlen 75306->75931 75308 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75310 305e65 75308->75310 75309->75308 75310->75170 75312 3051c2 75311->75312 75313 3051d8 __fread_nolock 75311->75313 75314 3051d3 75312->75314 75315 30522f 75312->75315 75313->75182 75314->75313 75317 4193de 3 API calls 75314->75317 75932 320494 23 API calls 75315->75932 75317->75313 75933 35ff91 75318->75933 75320 3601bf 75321 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75320->75321 75322 3601d3 75321->75322 75322->75185 75324 36032d 75323->75324 75325 4193de 3 API calls 75324->75325 75326 36033a __fread_nolock 75325->75326 75326->75191 75327->75119 75329 2e36b2 _strlen 75328->75329 75330 2e36ba 75329->75330 75331 2e3713 75329->75331 75333 4193de 3 API calls 75330->75333 75336 2e36bf __fread_nolock 75330->75336 77082 320494 23 API calls 75331->77082 75333->75336 75336->75124 75423 320ab2 _strlen 75422->75423 75424 320920 23 API calls 75423->75424 75425 320abe 75424->75425 75425->75127 75427 32863a 75426->75427 75428 327cd0 35 API calls 75427->75428 75429 328648 75428->75429 75430 3080d2 75429->75430 77083 321bbc 75429->77083 75433 329d80 35 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75430->75433 75432->75142 75433->75142 75434->75202 75435->75207 75436->75139 75437->75168 75438->75181 75439->75186 75440->75198 75441->75209 75442->75211 75443->75225 75444->75216 75445->75278 75446->75282 75448 305d30 3 API calls 75447->75448 75450 307277 _strlen 75448->75450 75449 307300 75471 307387 75449->75471 75450->75449 75498 32a1d0 35 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75450->75498 75452 3072c8 75499 307201 75452->75499 75458 3072d7 75458->75449 75460 3072ed 75458->75460 75459 307345 75462 327db0 23 API calls 75459->75462 75466 3072f5 75459->75466 75507 327db0 75460->75507 75462->75466 75463 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75465 30737d 75463->75465 75465->75288 75467 321510 75465->75467 75466->75463 75468 32151a 75467->75468 75470 32152e 75467->75470 75847 321536 75468->75847 75470->75288 75472 30740c 75471->75472 75474 3073bb 75471->75474 75473 4194e7 __Init_thread_header 6 API calls 75472->75473 75478 307416 75473->75478 75475 328b80 35 API calls 75474->75475 75480 3073e4 75474->75480 75475->75480 75476 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75477 30732b 75476->75477 75477->75466 75489 3424e0 75477->75489 75478->75474 75511 307170 75478->75511 75480->75476 75484 307201 205 API calls 75485 30744e 75484->75485 75525 4199dd EnterCriticalSection LeaveCriticalSection 75485->75525 75487 307493 75488 41955d __Init_thread_footer 5 API calls 75487->75488 75488->75474 75490 342537 75489->75490 75718 33a440 75490->75718 75496 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75497 307338 75496->75497 75497->75459 75510 32a700 195 API calls 75497->75510 75498->75452 75500 307212 75499->75500 75501 3424e0 177 API calls 75500->75501 75502 30723a 75500->75502 75503 30721f 75501->75503 75502->75458 75504 30722c 75503->75504 75845 32a700 195 API calls 75503->75845 75504->75502 75846 341500 185 API calls 2 library calls 75504->75846 75508 321510 23 API calls 75507->75508 75509 327dbe 75508->75509 75509->75466 75510->75459 75512 3071a1 _strlen 75511->75512 75526 3248b0 75512->75526 75515 307201 205 API calls 75516 3071bd 75515->75516 75517 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75516->75517 75518 3071f7 75517->75518 75518->75485 75519 3074d0 75518->75519 75520 3074e1 75519->75520 75521 3074e6 75519->75521 75534 2e5a70 75520->75534 75546 2e75b0 75521->75546 75523 307461 75523->75484 75523->75485 75525->75487 75527 3248dc 75526->75527 75528 3248f1 75527->75528 75529 3213a0 23 API calls 75527->75529 75530 327cd0 35 API calls 75528->75530 75529->75528 75532 324931 75530->75532 75531 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75533 3071b4 75531->75533 75532->75531 75533->75515 75535 2e5ab3 75534->75535 75545 2e5a9e 75534->75545 75537 4194e7 __Init_thread_header 6 API calls 75535->75537 75536 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75538 2e5aa8 75536->75538 75539 2e5abd 75537->75539 75538->75521 75540 4193de 3 API calls 75539->75540 75539->75545 75541 2e5ad0 75540->75541 75564 2e5b20 75541->75564 75543 41955d __Init_thread_footer 5 API calls 75543->75545 75544 2e5aed 75544->75543 75545->75536 75627 2e6470 75546->75627 75548 2e75c1 75549 2e75ed 75548->75549 75550 2e7675 75548->75550 75552 2e767c 75549->75552 75553 2e760a 75549->75553 75558 2e75f7 __fread_nolock 75549->75558 75674 320494 23 API calls 75550->75674 75554 42d9b4 IsInExceptionSpec 34 API calls 75552->75554 75555 4193de 3 API calls 75553->75555 75556 2e7681 75554->75556 75555->75558 75563 2e76da 75556->75563 75639 2ffbfa 75556->75639 75557 2e7669 75557->75523 75558->75557 75673 321878 23 API calls __fread_nolock 75558->75673 75560 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75561 2e7714 75560->75561 75561->75523 75563->75560 75569 2e5d00 75564->75569 75567 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75568 2e5b53 75567->75568 75568->75544 75570 2e5d39 75569->75570 75571 330ee0 191 API calls 75570->75571 75574 2e5d6b 75571->75574 75575 328b80 35 API calls 75574->75575 75588 2e5dc2 75574->75588 75576 2e5db5 75575->75576 75589 342320 75576->75589 75577 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75579 2e5b49 75577->75579 75579->75567 75581 328610 35 API calls 75582 2e5dd2 75581->75582 75583 328b80 35 API calls 75582->75583 75584 2e5e06 75583->75584 75585 342320 177 API calls 75584->75585 75586 2e5e0c 75585->75586 75587 328610 35 API calls 75586->75587 75586->75588 75587->75588 75598 2e5e80 75588->75598 75590 342377 75589->75590 75591 33a440 174 API calls 75590->75591 75592 342388 GetFileAttributesW 75591->75592 75594 33a4b0 166 API calls 75592->75594 75595 3423a4 75594->75595 75596 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75595->75596 75597 2e5dbb 75596->75597 75597->75581 75597->75588 75599 4193de RaiseException EnterCriticalSection LeaveCriticalSection 75598->75599 75600 2e5e9c 75599->75600 75626 2f1ea0 204 API calls 75600->75626 75601 2e5ec4 75602 2e6280 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 75601->75602 75603 2e5ecb 75602->75603 75604 3511b0 121 API calls 75603->75604 75605 2e5ed4 75604->75605 75606 339420 35 API calls 75605->75606 75607 2e5ef0 _strlen 75606->75607 75608 339420 35 API calls 75607->75608 75609 2e5f16 75608->75609 75610 321a38 23 API calls 75609->75610 75611 2e5f25 75610->75611 75612 321878 23 API calls 75611->75612 75613 2e5f67 _strlen 75612->75613 75614 339420 35 API calls 75613->75614 75615 2e608a 75614->75615 75616 3511b0 121 API calls 75615->75616 75625 2e616a 75615->75625 75618 2e6100 75616->75618 75617 321a38 23 API calls 75619 2e6193 75617->75619 75621 339420 35 API calls 75618->75621 75620 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75619->75620 75622 2e5e4f 75620->75622 75623 2e611c 75621->75623 75622->75577 75624 321878 23 API calls 75623->75624 75624->75625 75625->75617 75626->75601 75631 2e6497 75627->75631 75638 2e657c 75627->75638 75628 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75629 2e661f 75628->75629 75629->75548 75630 328b80 35 API calls 75632 2e64f7 75630->75632 75631->75630 75675 32a590 75632->75675 75634 2e6526 75634->75638 75685 2f2ea0 121 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75634->75685 75636 2e6559 75636->75638 75686 2f238c 23 API calls 75636->75686 75638->75628 75640 2ffc28 75639->75640 75642 2ffc3c 75639->75642 75641 328b80 35 API calls 75640->75641 75641->75642 75643 2ffc5b 75642->75643 75644 2ffc8a 75642->75644 75647 328b80 35 API calls 75643->75647 75645 2ffcb5 75644->75645 75646 2ffc92 75644->75646 75648 330ee0 191 API calls 75645->75648 75714 339420 35 API calls IsInExceptionSpec 75646->75714 75666 2ffc6c 75647->75666 75651 2ffcd0 75648->75651 75650 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75653 2ffc80 75650->75653 75654 2e3696 121 API calls 75651->75654 75660 2ffdf3 75651->75660 75652 2ffe38 _strlen 75715 339420 35 API calls IsInExceptionSpec 75652->75715 75653->75563 75656 2ffcf3 _strlen 75654->75656 75709 337bc0 23 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75656->75709 75659 2fff80 75664 2ffebc 75659->75664 75717 321ea8 23 API calls CatchIt 75659->75717 75660->75664 75716 2ff8e0 24 API calls 2 library calls 75660->75716 75661 327cd0 35 API calls 75661->75666 75662 2ffd1f _strlen 75710 337bc0 23 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75662->75710 75664->75661 75664->75666 75666->75650 75667 2ffd4a 75711 2ff9f0 121 API calls 75667->75711 75669 2ffd5a 75712 337bc0 23 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75669->75712 75671 2ffd7d 75713 329d80 35 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75671->75713 75673->75557 75676 32a5a0 75675->75676 75687 329e40 75676->75687 75682 32a5e3 75708 431850 71 API calls 3 library calls 75682->75708 75684 32a5ee 75684->75634 75685->75636 75686->75638 75689 329e5f 75687->75689 75688 327fc0 35 API calls 75692 329e8a 75688->75692 75689->75688 75689->75692 75690 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75691 32a0f7 75690->75691 75691->75684 75693 343180 75691->75693 75692->75690 75694 3431d6 75693->75694 75695 33a440 174 API calls 75694->75695 75697 3431e5 _strlen 75695->75697 75696 338e60 23 API calls 75698 343215 75696->75698 75697->75696 75699 321cfa 23 API calls 75698->75699 75700 343244 75699->75700 75701 4303cc 92 API calls 75700->75701 75702 34325f 75701->75702 75703 33a4b0 166 API calls 75702->75703 75704 34327f 75703->75704 75705 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75704->75705 75706 32a5d1 75705->75706 75706->75684 75707 32a330 186 API calls 3 library calls 75706->75707 75707->75682 75708->75684 75709->75662 75710->75667 75711->75669 75712->75671 75713->75660 75714->75652 75715->75660 75716->75659 75717->75664 75733 37bd10 75718->75733 75721 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75723 33a47e GetFileAttributesW 75721->75723 75725 33a4b0 75723->75725 75724 33a473 75724->75721 75726 33a4d0 75725->75726 75727 33a4e8 75725->75727 75803 37c080 75726->75803 75822 33a5b0 159 API calls 2 library calls 75727->75822 75731 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75732 33a4e2 75731->75732 75732->75496 75734 37bd35 75733->75734 75736 37bd7c 75733->75736 75780 32b640 7 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75734->75780 75740 37bde8 75736->75740 75782 32b640 7 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75736->75782 75738 37bd3f 75738->75736 75781 32b700 10 API calls 75738->75781 75765 3688c0 75740->75765 75741 37bdab 75741->75740 75783 32b700 10 API calls 75741->75783 75745 37beba 75770 33b5f0 TlsGetValue 75745->75770 75750 37bed2 75752 37bedb 75750->75752 75786 3b2ce0 11 API calls 2 library calls 75750->75786 75751 37be78 75751->75745 75785 32b700 10 API calls 75751->75785 75755 37bf1e 75752->75755 75757 37beeb 75752->75757 75760 37bf13 75752->75760 75755->75760 75788 37bfe0 35 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75755->75788 75757->75760 75787 37bb10 11 API calls 2 library calls 75757->75787 75759 37bf83 75761 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75759->75761 75760->75759 75789 367de0 123 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75760->75789 75762 33a46a 75761->75762 75762->75724 75764 33a770 159 API calls 3 library calls 75762->75764 75764->75724 75790 367be0 75765->75790 75768 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75769 368912 75768->75769 75769->75745 75784 32b640 7 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75769->75784 75771 33b614 75770->75771 75772 33b60b 75770->75772 75774 3c3fd0 75771->75774 75772->75771 75800 33b3c0 25 API calls 4 library calls 75772->75800 75775 3c3fdf 75774->75775 75777 3c402b 75774->75777 75801 32b640 7 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75775->75801 75777->75750 75778 3c3fe9 75778->75777 75802 32b700 10 API calls 75778->75802 75780->75738 75781->75736 75782->75741 75783->75740 75784->75751 75785->75745 75786->75752 75788->75760 75789->75759 75791 367c03 75790->75791 75797 367c27 75790->75797 75798 33b250 TlsGetValue 75791->75798 75793 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75794 367cd6 75793->75794 75794->75768 75795 367c08 75795->75797 75799 367eb0 138 API calls 75795->75799 75797->75793 75798->75795 75799->75797 75800->75771 75801->75778 75802->75777 75823 3666b0 75803->75823 75805 37c0af 75809 37c106 75805->75809 75837 32b640 7 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75805->75837 75806 33b5f0 26 API calls 75808 37c11b 75806->75808 75828 3666e0 SetLastError 75808->75828 75809->75806 75811 37c0c4 75811->75809 75838 32b700 10 API calls 75811->75838 75815 37c135 75821 37c174 75815->75821 75839 37b750 35 API calls 2 library calls 75815->75839 75816 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75818 33a4d7 75816->75818 75818->75731 75819 37c160 75819->75821 75840 37bb10 11 API calls 2 library calls 75819->75840 75831 367cf0 75821->75831 75822->75726 75841 42a7f2 75823->75841 75826 42a7f2 __dosmaperr 11 API calls 75827 3666c4 GetLastError SetLastError 75826->75827 75827->75805 75829 42a7f2 __dosmaperr 11 API calls 75828->75829 75830 3666f6 75829->75830 75830->75815 75832 367d96 75831->75832 75833 367d05 75831->75833 75832->75816 75833->75832 75834 367d1e TryAcquireSRWLockExclusive 75833->75834 75835 367d36 75834->75835 75836 367d8d ReleaseSRWLockExclusive 75835->75836 75836->75832 75837->75811 75838->75809 75839->75819 75844 436fb1 11 API calls 2 library calls 75841->75844 75843 3666bb 75843->75826 75844->75843 75845->75504 75846->75502 75848 32154c 75847->75848 75850 321579 CatchIt 75848->75850 75851 32190e 23 API calls __fread_nolock 75848->75851 75850->75470 75851->75850 75853 4193de 3 API calls 75852->75853 75854 305d3c 75853->75854 75854->75140 75860 3385f0 75855->75860 75858 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75859 3385d9 75858->75859 75859->75150 75861 338626 __fread_nolock 75860->75861 75862 3666b0 13 API calls 75861->75862 75863 338654 75862->75863 75881 41eea9 75863->75881 75865 3386b8 75885 320920 75865->75885 75866 33867a 75871 3386a0 75866->75871 75884 41ee85 46 API calls 75866->75884 75868 4193de 3 API calls 75877 3386d0 __fread_nolock 75868->75877 75870 3666e0 12 API calls 75872 3387c5 75870->75872 75871->75865 75871->75877 75880 3386bf 75871->75880 75873 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75872->75873 75874 3385cc 75873->75874 75874->75858 75875 41eea9 46 API calls 75875->75877 75876 3387a1 75879 320920 23 API calls 75876->75879 75877->75868 75877->75875 75877->75876 75877->75880 75889 41ee85 46 API calls 75877->75889 75879->75880 75880->75870 75890 41f401 75881->75890 75883 41eecb 75883->75866 75884->75871 75886 320934 75885->75886 75887 320967 __fread_nolock 75886->75887 75925 3209ae 23 API calls __fread_nolock 75886->75925 75887->75880 75889->75877 75891 41f422 75890->75891 75892 41f40d 75890->75892 75894 41f433 75891->75894 75896 41f456 75891->75896 75893 42a7f2 __dosmaperr 11 API calls 75892->75893 75895 41f412 75893->75895 75898 42a7f2 __dosmaperr 11 API calls 75894->75898 75899 41f43c 75894->75899 75921 42be02 22 API calls __fread_nolock 75895->75921 75900 42a7f2 __dosmaperr 11 API calls 75896->75900 75918 41f4e0 75898->75918 75899->75883 75902 41f45b 75900->75902 75901 41f41d 75901->75883 75904 41f495 75902->75904 75905 41f468 75902->75905 75923 421946 46 API calls 4 library calls 75904->75923 75922 421946 46 API calls 4 library calls 75905->75922 75908 41f47a 75910 41f4cf 75908->75910 75911 41f482 75908->75911 75909 41f4a7 75909->75910 75912 41f4b9 75909->75912 75910->75899 75917 42a7f2 __dosmaperr 11 API calls 75910->75917 75913 42a7f2 __dosmaperr 11 API calls 75911->75913 75914 42a7f2 __dosmaperr 11 API calls 75912->75914 75915 41f487 75913->75915 75916 41f4be 75914->75916 75915->75899 75919 42a7f2 __dosmaperr 11 API calls 75915->75919 75916->75899 75920 42a7f2 __dosmaperr 11 API calls 75916->75920 75917->75918 75924 42be02 22 API calls __fread_nolock 75918->75924 75919->75899 75920->75899 75921->75901 75922->75908 75923->75909 75924->75899 75925->75887 75927 320648 75926->75927 75929 320675 CatchIt 75927->75929 75930 3209ae 23 API calls __fread_nolock 75927->75930 75929->75300 75930->75929 75931->75309 75934 35ffb4 75933->75934 75961 35f782 75934->75961 75938 35ffee __fread_nolock 76054 39c768 75938->76054 75940 360035 GetCurrentProcessId 76057 333aa0 75940->76057 75942 360045 __fread_nolock 75943 39c768 3 API calls 75942->75943 75944 36007b 75943->75944 76067 361ee0 75944->76067 75946 360095 __fread_nolock 75947 39c768 3 API calls 75946->75947 75949 3600cb 75947->75949 75948 360163 75952 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75948->75952 75949->75948 75950 4193de 3 API calls 75949->75950 75951 360103 75950->75951 76070 3a7b42 75951->76070 75953 360178 75952->75953 75953->75320 75955 360123 76073 360242 75955->76073 75959 36015c 76104 360353 121 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75959->76104 75962 35f7b2 75961->75962 75963 3273d0 3 API calls 75962->75963 75964 35f7d5 75963->75964 75965 35fb16 75964->75965 75966 35f7ea 75964->75966 75968 35fb3f 75965->75968 76042 35fafb 75965->76042 76049 309030 240 API calls 75966->76049 75967 35f802 75972 327cd0 35 API calls 75967->75972 75974 35f828 75967->75974 75969 3601db 14 API calls 75968->75969 75970 35fb44 75969->75970 76322 338e60 75970->76322 75972->75974 75975 35f860 75974->75975 75983 35f8a1 75974->75983 75977 327cd0 35 API calls 75975->75977 75987 35f878 75977->75987 75978 35fc9f 75980 2e3696 121 API calls 75978->75980 75985 35fcaf 75980->75985 75981 2e3696 121 API calls 75986 35fbf3 75981->75986 75995 327cd0 35 API calls 75983->75995 76003 35f8f2 75983->76003 75984 35fdf1 75991 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 75984->75991 75988 320aa2 23 API calls 75985->75988 75990 3068a0 35 API calls 75986->75990 76310 342df0 195 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 75987->76310 75993 35fcbb 75988->75993 76025 35fbfd 75990->76025 75992 35fecd 75991->75992 76050 39c50c 75992->76050 76243 3068a0 75993->76243 75994 35f920 76311 3204ce 75994->76311 75995->76003 75999 35f896 75999->75983 76000 35fed8 75999->76000 76002 35fedb 76000->76002 76001 2e3696 121 API calls 76001->76025 76105 35f1b4 76003->76105 76005 35f93b 76008 35f961 __fread_nolock 76005->76008 76009 35f9cc 76005->76009 76006 35fce3 76250 3601db 76006->76250 76015 35f976 GetModuleFileNameW 76008->76015 76012 306204 23 API calls 76009->76012 76011 320920 23 API calls 76011->76025 76014 35f9e7 76012->76014 76013 35fd45 76023 3601db 14 API calls 76013->76023 76018 35fb74 76014->76018 76019 35f9ef 76014->76019 76015->76002 76016 35f98e 76015->76016 76022 327cd0 35 API calls 76016->76022 76017 3068a0 35 API calls 76017->76025 76020 328610 35 API calls 76018->76020 76021 2e3696 121 API calls 76019->76021 76024 35fb8c 76020->76024 76026 35f9ff 76021->76026 76034 35f9b8 76022->76034 76028 35fd58 76023->76028 76029 328b80 35 API calls 76024->76029 76025->75978 76025->76001 76025->76011 76025->76017 76027 320aa2 23 API calls 76026->76027 76030 35fa0b 76027->76030 76319 35c49e 23 API calls 76028->76319 76029->76042 76032 3068a0 35 API calls 76030->76032 76036 35fa34 76032->76036 76033 35fd60 76320 3392e0 23 API calls 76033->76320 76034->76009 76038 2e3696 121 API calls 76036->76038 76046 35fabc 76036->76046 76037 2e3696 121 API calls 76039 35faee 76037->76039 76040 35fa7c 76038->76040 76041 3068a0 35 API calls 76039->76041 76043 320920 23 API calls 76040->76043 76041->76042 76042->75984 76237 306204 76042->76237 76044 35fa94 76043->76044 76045 3068a0 35 API calls 76044->76045 76045->76046 76046->76037 76047 35fd79 76321 2f10fe 5 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76047->76321 76049->75967 76051 39c515 76050->76051 76052 4193de 3 API calls 76051->76052 76053 39c523 76051->76053 76052->76053 76053->75938 76055 39c50c 3 API calls 76054->76055 76056 39c779 76055->76056 76056->75940 76058 333ae0 76057->76058 76058->76058 76059 333b22 76058->76059 76060 333b94 76058->76060 76063 4193de 3 API calls 76059->76063 76064 333b27 __fread_nolock 76059->76064 76810 320494 23 API calls 76060->76810 76063->76064 76065 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76064->76065 76066 333b8a 76065->76066 76066->75942 76811 348690 76067->76811 76820 3a73d8 76070->76820 76074 3602b5 76073->76074 76077 36025d 76073->76077 76075 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76074->76075 76076 360142 76075->76076 76079 3a880a 76076->76079 77021 3a870c 76077->77021 76080 3a8358 134 API calls 76079->76080 76081 3a8853 76080->76081 76082 3a88a0 76081->76082 76084 3a87cc 126 API calls 76081->76084 76083 3a88c8 76082->76083 76098 3a8893 76082->76098 76085 3a8358 134 API calls 76083->76085 76086 3a8873 76084->76086 76088 3a8915 76085->76088 76086->76083 76089 3a8882 76086->76089 76087 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76091 3a88bc 76087->76091 76094 3a87cc 126 API calls 76088->76094 76096 3a8951 76088->76096 76090 3da9da 125 API calls 76089->76090 76092 3a888a 76090->76092 76091->75959 76095 3c6537 128 API calls 76092->76095 76093 3a8986 76097 3a8931 76094->76097 76095->76098 76096->76093 76099 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76096->76099 76097->76093 76100 3da9da 125 API calls 76097->76100 76098->76087 76101 3a897a 76099->76101 76102 3a8948 76100->76102 76101->75959 76103 3c6537 128 API calls 76102->76103 76103->76096 76104->75948 76106 35f1d6 __fread_nolock 76105->76106 76107 35f1ea GetModuleFileNameW 76106->76107 76108 35f771 76107->76108 76109 35f202 76107->76109 76337 320494 23 API calls 76108->76337 76109->76108 76112 35f252 76109->76112 76111 35f77d 76113 42d9b4 IsInExceptionSpec 34 API calls 76111->76113 76112->76111 76114 35f277 76112->76114 76117 35f25c __fread_nolock 76112->76117 76116 35f782 76113->76116 76115 4193de 3 API calls 76114->76115 76115->76117 76118 3273d0 3 API calls 76116->76118 76328 3392e0 23 API calls 76117->76328 76120 35f7d5 76118->76120 76124 35fb16 76120->76124 76125 35f7ea 76120->76125 76121 35f300 76122 2e3696 121 API calls 76121->76122 76123 35f313 76122->76123 76329 35fede 8 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76123->76329 76128 35fb3f 76124->76128 76229 35fafb 76124->76229 76236 309030 240 API calls 76125->76236 76127 35f802 76132 327cd0 35 API calls 76127->76132 76134 35f828 76127->76134 76129 3601db 14 API calls 76128->76129 76130 35fb44 76129->76130 76137 338e60 23 API calls 76130->76137 76131 306204 23 API calls 76133 35fbd4 76131->76133 76132->76134 76140 35fc9f 76133->76140 76144 2e3696 121 API calls 76133->76144 76136 35f860 76134->76136 76147 35f8a1 76134->76147 76135 35f332 76330 3392e0 23 API calls 76135->76330 76139 327cd0 35 API calls 76136->76139 76141 35fe43 76137->76141 76152 35f878 76139->76152 76143 2e3696 121 API calls 76140->76143 76342 35c3b6 142 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76141->76342 76142 35f3d7 76146 2e3696 121 API calls 76142->76146 76149 35fcaf 76143->76149 76150 35fbf3 76144->76150 76151 35f3ea 76146->76151 76161 327cd0 35 API calls 76147->76161 76162 35f8f2 76147->76162 76148 35fdf1 76157 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76148->76157 76153 320aa2 23 API calls 76149->76153 76155 3068a0 35 API calls 76150->76155 76331 35fede 8 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76151->76331 76338 342df0 195 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76152->76338 76159 35fcbb 76153->76159 76154 35f1b4 302 API calls 76160 35f920 76154->76160 76204 35fbfd 76155->76204 76158 35fecd 76157->76158 76158->75994 76164 3068a0 35 API calls 76159->76164 76165 3204ce 23 API calls 76160->76165 76161->76162 76162->76154 76173 35fce3 76164->76173 76171 35f93b 76165->76171 76166 35f896 76166->76147 76167 35fed8 76166->76167 76169 35fedb 76167->76169 76168 2e3696 121 API calls 76168->76204 76170 3601db 14 API calls 76174 35fd0d 76170->76174 76175 35f961 __fread_nolock 76171->76175 76176 35f9cc 76171->76176 76172 35f40d 76183 35f4ef 76172->76183 76332 3392e0 23 API calls 76172->76332 76173->76170 76178 35ad1e 181 API calls 76174->76178 76186 35f976 GetModuleFileNameW 76175->76186 76180 306204 23 API calls 76176->76180 76182 35fd45 76178->76182 76179 320920 23 API calls 76179->76204 76185 35f9e7 76180->76185 76181 35f4bc 76188 2e3696 121 API calls 76181->76188 76201 3601db 14 API calls 76182->76201 76220 35f5d1 76183->76220 76334 3392e0 23 API calls 76183->76334 76184 2e3696 121 API calls 76191 35f65f 76184->76191 76192 35fb74 76185->76192 76193 35f9ef 76185->76193 76186->76169 76187 35f98e 76186->76187 76199 327cd0 35 API calls 76187->76199 76194 35f4cf 76188->76194 76190 3068a0 35 API calls 76190->76204 76197 2e3696 121 API calls 76191->76197 76195 328610 35 API calls 76192->76195 76198 2e3696 121 API calls 76193->76198 76333 35fede 8 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76194->76333 76202 35fb8c 76195->76202 76196 35f59e 76203 2e3696 121 API calls 76196->76203 76205 35f66f 76197->76205 76206 35f9ff 76198->76206 76208 35f9b8 76199->76208 76209 35fd58 76201->76209 76210 328b80 35 API calls 76202->76210 76211 35f5b1 76203->76211 76204->76140 76204->76168 76204->76179 76204->76190 76336 35fede 8 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76205->76336 76207 320aa2 23 API calls 76206->76207 76213 35fa0b 76207->76213 76208->76176 76339 35c49e 23 API calls 76209->76339 76210->76229 76335 35fede 8 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76211->76335 76216 3068a0 35 API calls 76213->76216 76219 35fa34 76216->76219 76217 35fd60 76340 3392e0 23 API calls 76217->76340 76222 2e3696 121 API calls 76219->76222 76233 35fabc 76219->76233 76220->76184 76221 2e3696 121 API calls 76223 35faee 76221->76223 76226 35fa7c 76222->76226 76227 3068a0 35 API calls 76223->76227 76224 35f68f 76225 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76224->76225 76228 35f769 76225->76228 76230 320920 23 API calls 76226->76230 76227->76229 76228->75994 76229->76131 76229->76148 76231 35fa94 76230->76231 76232 3068a0 35 API calls 76231->76232 76232->76233 76233->76221 76234 35fd79 76341 2f10fe 5 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76234->76341 76236->76127 76238 306221 76237->76238 76239 306253 76237->76239 76343 2e5706 RaiseException EnterCriticalSection LeaveCriticalSection 76238->76343 76239->75978 76239->75981 76241 306232 76241->76239 76242 3204ce 23 API calls 76241->76242 76242->76241 76244 3068e9 76243->76244 76249 3068c6 76243->76249 76245 3069fb 76244->76245 76344 2e4170 35 API calls IsInExceptionSpec 76244->76344 76247 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76248 3069f1 76247->76248 76248->76006 76249->76247 76251 360204 76250->76251 76257 35fd0d 76250->76257 76252 4194e7 __Init_thread_header 6 API calls 76251->76252 76253 36020e 76252->76253 76254 4193de 3 API calls 76253->76254 76253->76257 76255 360221 76254->76255 76256 41955d __Init_thread_footer 5 API calls 76255->76256 76256->76257 76258 35ad1e GetCurrentProcessId 76257->76258 76259 338590 50 API calls 76258->76259 76263 35ad61 76259->76263 76261 338e60 23 API calls 76261->76263 76263->76261 76264 35b0ca 76263->76264 76267 35aeae 76263->76267 76282 35aedd 76263->76282 76345 39c868 76263->76345 76350 39cb18 76263->76350 76555 39c794 76263->76555 76268 42d9b4 IsInExceptionSpec 34 API calls 76264->76268 76265 35aefd CreateEventW CreateEventW CreateEventW 76358 35b0cf 76265->76358 76572 37d580 122 API calls 76267->76572 76269 35b0cf 76268->76269 76575 39cdd8 GetVersion 76269->76575 76273 35af57 SetUnhandledExceptionFilter 76276 433723 13 API calls 76273->76276 76274 35aec6 76281 2e1741 121 API calls 76274->76281 76278 35af6e 76276->76278 76277 4193de 3 API calls 76279 35b0e7 76277->76279 76280 4193de 3 API calls 76278->76280 76279->76013 76283 35af78 76280->76283 76281->76282 76282->76265 76284 3204ce 23 API calls 76283->76284 76285 35afb6 76284->76285 76363 35c972 76285->76363 76288 306204 23 API calls 76289 35aff1 76288->76289 76369 2e4418 76289->76369 76291 35affc 76292 3213a0 23 API calls 76291->76292 76293 35b007 76292->76293 76294 35b0a1 76293->76294 76295 35b023 CreateThread 76293->76295 76373 35b18d 76294->76373 76573 35b0fc 175 API calls 2 library calls 76295->76573 76298 35b0ad 76299 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76298->76299 76301 35b0be 76299->76301 76300 35b046 76300->76298 76302 35b093 76300->76302 76574 32c840 GetLastError 76300->76574 76301->76013 76302->76298 76310->75999 76312 3204fa 76311->76312 76313 3204ea __fread_nolock 76311->76313 76314 320502 76312->76314 76315 320554 76312->76315 76313->76005 76314->76313 76317 4193de 3 API calls 76314->76317 76802 320494 23 API calls 76315->76802 76317->76313 76319->76033 76320->76047 76321->75984 76803 338ac0 76322->76803 76325 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76326 338ea9 76325->76326 76327 35c3b6 142 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76326->76327 76327->75984 76328->76121 76329->76135 76330->76142 76331->76172 76332->76181 76333->76183 76334->76196 76335->76220 76336->76224 76338->76166 76339->76217 76340->76234 76341->76148 76342->76148 76343->76241 76344->76249 76346 39c87f 76345->76346 76349 39c89b 76346->76349 76598 331b70 76346->76598 76604 3206ea 76346->76604 76349->76263 76351 39cb49 GetVersion 76350->76351 76352 39cb73 CreateNamedPipeW 76350->76352 76351->76352 76354 39cb5e 76351->76354 76355 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76352->76355 76612 39cbc3 76354->76612 76357 39cbb9 76355->76357 76357->76263 76359 39cdd8 129 API calls 76358->76359 76360 35b0dd 76359->76360 76361 4193de 3 API calls 76360->76361 76362 35b0e7 76361->76362 76362->76273 76364 35c9ba 76363->76364 76368 35c992 76363->76368 76365 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76364->76365 76367 35afe6 76365->76367 76367->76288 76368->76364 76646 35c9ce 23 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76368->76646 76370 2e4435 76369->76370 76372 2e4446 76369->76372 76647 2e5706 RaiseException EnterCriticalSection LeaveCriticalSection 76370->76647 76372->76291 76374 35b1b1 76373->76374 76376 35c36e 76374->76376 76648 39cf24 76374->76648 76378 42d9b4 IsInExceptionSpec 34 API calls 76376->76378 76377 35b23b 76379 2e3696 121 API calls 76377->76379 76393 35b287 76377->76393 76381 35c385 76378->76381 76382 35b263 76379->76382 76380 338e60 23 API calls 76388 35b1d6 76380->76388 76745 35cc9a 23 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76382->76745 76384 2e3696 121 API calls 76387 35b2d6 76384->76387 76385 39cf24 23 API calls 76385->76388 76386 35b276 76390 39cf24 23 API calls 76386->76390 76746 35cc9a 23 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76387->76746 76388->76377 76388->76380 76388->76385 76389 2e3696 121 API calls 76392 35b349 76389->76392 76390->76393 76747 35cc9a 23 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76392->76747 76393->76384 76398 35b2fa 76393->76398 76394 35b2e9 76396 39cf24 23 API calls 76394->76396 76396->76398 76397 35b35c 76400 39cf24 23 API calls 76397->76400 76398->76389 76405 35b36d 76398->76405 76400->76405 76401 35b643 GetCurrentProcessId OpenProcess 76403 35b65f 76401->76403 76412 35b71f 76401->76412 76402 338e60 23 API calls 76406 35b3cc 76402->76406 76652 39d35e 76403->76652 76404 2e3696 121 API calls 76431 35b5c5 76404->76431 76405->76402 76442 35b404 76405->76442 76408 2e3696 121 API calls 76406->76408 76413 35b3e2 76408->76413 76410 320920 23 API calls 76410->76442 76411 35b776 76763 35cc1a 128 API calls 76411->76763 76412->76411 76752 32c840 GetLastError 76412->76752 76748 35cc9a 23 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76413->76748 76415 39cf24 23 API calls 76415->76431 76418 2e3696 121 API calls 76423 35b6d4 76418->76423 76421 35b3f3 76422 39cf24 23 API calls 76421->76422 76422->76442 76430 320920 23 API calls 76423->76430 76424 338e60 23 API calls 76424->76442 76425 35bd4f 76428 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76425->76428 76433 35bd5d 76428->76433 76435 35b6f3 76430->76435 76431->76401 76431->76404 76431->76415 76751 35cc9a 23 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76431->76751 76432 2e3696 121 API calls 76432->76442 76433->76298 76438 338e60 23 API calls 76435->76438 76439 39cf24 23 API calls 76439->76442 76442->76410 76442->76424 76442->76431 76442->76432 76442->76439 76749 2efbc0 23 API calls __fread_nolock 76442->76749 76750 35cc9a 23 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76442->76750 76556 3c6537 76555->76556 76778 3dac0e FindCloseChangeNotification 76556->76778 76559 3c6549 76559->76263 76561 3c65cf 76562 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76561->76562 76563 3c65d9 76562->76563 76563->76263 76564 3c6576 76564->76561 76798 32c840 GetLastError 76564->76798 76572->76274 76573->76300 76576 39ce99 InitializeCriticalSection 76575->76576 76577 39ce08 76575->76577 76579 39ce92 76576->76579 76577->76576 76578 39ce16 76577->76578 76581 39ce37 InitializeCriticalSectionEx 76578->76581 76583 4194e7 __Init_thread_header 6 API calls 76578->76583 76580 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76579->76580 76582 35b0dd 76580->76582 76581->76579 76586 39ce4b 76581->76586 76582->76277 76584 39cec3 76583->76584 76584->76581 76585 39ced3 76584->76585 76801 39d41c LoadLibraryW GetProcAddress 76585->76801 76586->76579 76800 32c840 GetLastError 76586->76800 76589 39cee4 76591 41955d __Init_thread_footer 5 API calls 76589->76591 76593 39cef6 76591->76593 76593->76581 76599 331bb4 __aullrem 76598->76599 76601 331bfb __aullrem 76599->76601 76608 349a00 76599->76608 76602 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76601->76602 76603 331c19 76602->76603 76603->76346 76605 320732 __fread_nolock 76604->76605 76606 3206f9 76604->76606 76605->76346 76606->76605 76611 320ac4 23 API calls __fread_nolock 76606->76611 76609 349a0a SystemFunction036 76608->76609 76610 349a17 76608->76610 76609->76610 76610->76599 76611->76605 76615 39cbe5 76612->76615 76613 39cdd2 76614 39cc0a 76619 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76614->76619 76615->76613 76615->76614 76616 4194e7 __Init_thread_header 6 API calls 76615->76616 76617 39cc56 76616->76617 76617->76614 76618 39cc62 ConvertStringSecurityDescriptorToSecurityDescriptorW 76617->76618 76621 39cc8d BuildExplicitAccessWithNameW BuildSecurityDescriptorW 76618->76621 76624 39cd55 76618->76624 76620 39cc42 76619->76620 76620->76352 76622 39cd03 SetLastError 76621->76622 76642 39cd53 76621->76642 76623 39cd13 76622->76623 76623->76642 76643 32c840 GetLastError 76623->76643 76641 39cd98 76624->76641 76644 32c840 GetLastError 76624->76644 76626 41955d __Init_thread_footer 5 API calls 76626->76614 76641->76626 76642->76641 76645 3c6608 125 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76642->76645 76645->76641 76646->76368 76647->76372 76649 39cf38 76648->76649 76651 39cfaf 76649->76651 76768 321878 23 API calls __fread_nolock 76649->76768 76651->76388 76653 39d38d 76652->76653 76654 338590 50 API calls 76653->76654 76655 35b6c4 76654->76655 76655->76418 76745->76386 76746->76394 76747->76397 76748->76421 76749->76442 76750->76442 76751->76431 76763->76425 76768->76651 76779 3dac38 76778->76779 76780 3dac7f 76779->76780 76799 32c840 GetLastError 76779->76799 76781 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76780->76781 76782 3c6542 76781->76782 76782->76559 76790 3da51e ReadFile 76782->76790 76791 3da596 GetLastError 76790->76791 76793 3da55d 76790->76793 76792 3da5a8 76791->76792 76794 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76792->76794 76796 3da5c6 76792->76796 76793->76792 76797 3da578 ReadFile 76793->76797 76795 3da5b7 76794->76795 76795->76564 76797->76791 76797->76793 76801->76589 76804 338ae1 76803->76804 76805 338ae8 76804->76805 76809 321690 23 API calls __fread_nolock 76804->76809 76805->76805 76806 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76805->76806 76807 338e4e 76806->76807 76807->76325 76809->76805 76812 348704 76811->76812 76819 3486c2 76811->76819 76813 4194e7 __Init_thread_header 6 API calls 76812->76813 76814 34870e 76813->76814 76815 34871a GetNativeSystemInfo 76814->76815 76814->76819 76817 41955d __Init_thread_footer 5 API calls 76815->76817 76816 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76818 3486fc 76816->76818 76817->76819 76818->75946 76819->76816 76821 4193de 3 API calls 76820->76821 76822 3a73eb 76821->76822 76825 3a526e 76822->76825 76826 3a5290 76825->76826 76827 3a5297 76825->76827 76841 3a5307 76826->76841 76862 3a5423 76827->76862 76830 3a5295 76831 328b80 35 API calls 76830->76831 76840 3a52e4 76830->76840 76833 3a52b2 76831->76833 76832 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76834 3a52fb 76832->76834 76835 3a5307 126 API calls 76833->76835 76834->75955 76836 3a52b9 76835->76836 76837 328b80 35 API calls 76836->76837 76836->76840 76838 3a52dc 76837->76838 76892 3a82ae 76838->76892 76840->76832 76842 3a5329 CreateDirectoryW 76841->76842 76843 3a5327 76841->76843 76844 3a540a 76842->76844 76845 3a533c GetLastError 76842->76845 76843->76842 76846 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76844->76846 76847 3a5349 76845->76847 76850 3a5353 76845->76850 76848 3a5416 76846->76848 76849 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76847->76849 76848->76830 76849->76850 76850->76844 76904 32c840 GetLastError 76850->76904 76863 3a5443 76862->76863 76864 3a5445 GetFileAttributesW 76862->76864 76863->76864 76866 3a5514 76864->76866 76869 3a5455 76864->76869 76865 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76867 3a55c6 76865->76867 76891 3a550f 76866->76891 76906 32c840 GetLastError 76866->76906 76867->76830 76871 32bec0 121 API calls 76869->76871 76869->76891 76873 3a5488 76871->76873 76875 2e1741 121 API calls 76873->76875 76877 3a549b 76875->76877 76905 3392e0 23 API calls 76877->76905 76880 3a54bb 76883 2e1741 121 API calls 76880->76883 76884 3a54da 76883->76884 76886 2e1741 121 API calls 76884->76886 76888 3a54ea 76886->76888 76890 32c2a0 121 API calls 76888->76890 76890->76891 76891->76865 76893 327db0 23 API calls 76892->76893 76894 3a82d7 76893->76894 76907 3a8358 76894->76907 76897 3a8354 76900 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76902 3a8348 76900->76902 76902->76840 76903 3a8323 76903->76900 76905->76880 76908 3a8392 76907->76908 76938 3a8388 76907->76938 76970 3da5fd 76908->76970 76913 3a848b 76923 3a8509 76913->76923 76928 3a84e9 76913->76928 76930 3da9da 125 API calls 76913->76930 76917 3a83d0 76922 3da5fd CreateFileW 76917->76922 76925 3a83d8 76917->76925 76918 3a83ae 76921 39c794 128 API calls 76918->76921 76926 3a83bb 76918->76926 76921->76926 76927 3a83ec 76922->76927 76924 3a844f 76931 39c794 128 API calls 76924->76931 76937 3a845c 76924->76937 76925->76913 76990 3a898a 76925->76990 77014 3a8aa8 134 API calls 2 library calls 76926->77014 76929 3a840b 76927->76929 77015 3da927 125 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76927->77015 76932 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76928->76932 77016 3a8aa8 134 API calls 2 library calls 76929->77016 76936 3a84e0 76930->76936 76931->76937 76934 3a8300 76932->76934 76934->76897 76934->76903 76942 3da9da UnlockFileEx 76934->76942 76940 3c6537 128 API calls 76936->76940 77018 3a8aa8 134 API calls 2 library calls 76937->77018 76938->76925 76973 3da829 76938->76973 76939 3a83fe 76939->76929 76941 39c794 128 API calls 76939->76941 76940->76928 76941->76929 76943 3daa67 76942->76943 76946 3daa21 76942->76946 76944 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76943->76944 76945 3a831a 76944->76945 76954 3c6537 76945->76954 76946->76943 77019 32c840 GetLastError 76946->77019 76955 3dac0e 125 API calls 76954->76955 76956 3c6542 76955->76956 76957 3c6549 76956->76957 76958 3da51e 8 API calls 76956->76958 76957->76903 76971 3da5c9 CreateFileW 76970->76971 76972 3a839c 76971->76972 76972->76926 77013 3da927 125 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76972->77013 76974 3da5c9 CreateFileW 76973->76974 76975 3da853 76974->76975 76976 3da910 76975->76976 76979 32c840 GetLastError 76975->76979 76977 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76976->76977 76978 3a843d 76977->76978 76978->76937 77017 3da927 125 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 76978->77017 76980 3da878 76979->76980 76981 32c9e0 121 API calls 76980->76981 76982 3da890 76981->76982 76983 2e1741 121 API calls 76982->76983 76984 3da8a3 76983->76984 76985 3392e0 23 API calls 76984->76985 76986 3da8c7 76985->76986 76987 2e1741 121 API calls 76986->76987 76988 3da8eb 76987->76988 76991 3daa84 125 API calls 76990->76991 76992 3a89ae 76991->76992 76994 3a89cd 76992->76994 76995 3a89c2 76992->76995 76999 3a8a8c 76992->76999 76993 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 76998 3a8a98 76993->76998 76997 3c63fd 128 API calls 76994->76997 76996 3c6443 128 API calls 76995->76996 77000 3a89cb 76996->77000 76997->77000 76998->76913 76999->76993 77000->76999 77001 3a8a3c 77000->77001 77003 3a89e9 77000->77003 77001->76999 77002 32bec0 121 API calls 77001->77002 77004 3a8a63 77002->77004 77003->76999 77005 32bec0 121 API calls 77003->77005 77006 2e1741 121 API calls 77004->77006 77007 3a8a20 77005->77007 77008 3a8a33 77006->77008 77009 2e1741 121 API calls 77007->77009 77010 30a3e0 121 API calls 77008->77010 77009->77008 77011 3a8a85 77010->77011 77013->76918 77014->76917 77015->76939 77016->76938 77017->76924 77018->76925 77022 3a8358 134 API calls 77021->77022 77023 3a8755 77022->77023 77027 3a8794 77023->77027 77033 3a87cc 77023->77033 77024 3a87c9 77027->77024 77028 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77027->77028 77030 3a87bd 77028->77030 77029 3da9da 125 API calls 77031 3a878b 77029->77031 77030->76074 77032 3c6537 128 API calls 77031->77032 77032->77027 77040 3daa84 SetFilePointerEx 77033->77040 77039 3a8774 77039->77024 77039->77029 77042 3dab0f 77040->77042 77051 3daaff 77040->77051 77041 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77043 3a87de 77041->77043 77042->77051 77079 32c840 GetLastError 77042->77079 77043->77039 77052 3dab75 77043->77052 77051->77041 77053 3daa84 125 API calls 77052->77053 77054 3dab98 77053->77054 77055 3dab9f SetEndOfFile 77054->77055 77059 3dabf6 77054->77059 77058 3dabac 77055->77058 77055->77059 77056 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77057 3a87eb 77056->77057 77057->77039 77067 3c6489 77057->77067 77058->77059 77080 32c840 GetLastError 77058->77080 77059->77056 77068 3c64b8 77067->77068 77071 3c651a 77068->77071 77081 32c840 GetLastError 77068->77081 77069 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77071->77069 77084 321bcc 77083->77084 77085 321536 23 API calls 77084->77085 77086 321bd8 77085->77086 77086->75430 77087->74689 77088->74690 77090 338876 __fread_nolock 77089->77090 77091 3666b0 13 API calls 77090->77091 77092 3388a4 77091->77092 77110 41eddb 77092->77110 77094 3388f0 77095 338908 77094->77095 77105 338920 __fread_nolock 77094->77105 77109 33890f 77094->77109 77114 321878 23 API calls __fread_nolock 77095->77114 77096 3388ca 77096->77094 77113 41edb7 45 API calls 77096->77113 77098 4193de 3 API calls 77098->77105 77100 3666e0 12 API calls 77101 338a25 77100->77101 77102 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77101->77102 77103 33881c 77102->77103 77103->74703 77104 41eddb 45 API calls 77104->77105 77105->77098 77105->77104 77106 338a01 77105->77106 77105->77109 77115 41edb7 45 API calls 77105->77115 77116 321878 23 API calls __fread_nolock 77106->77116 77109->77100 77117 41f500 77110->77117 77112 41edfd 77112->77096 77113->77094 77114->77109 77115->77105 77116->77109 77118 41f50c 77117->77118 77121 41f521 77117->77121 77119 42a7f2 __dosmaperr 11 API calls 77118->77119 77122 41f511 77119->77122 77120 41f532 77123 42a7f2 __dosmaperr 11 API calls 77120->77123 77146 41f53b 77120->77146 77121->77120 77124 41f555 77121->77124 77148 42be02 22 API calls __fread_nolock 77122->77148 77126 41f5e3 77123->77126 77127 42a7f2 __dosmaperr 11 API calls 77124->77127 77151 42be02 22 API calls __fread_nolock 77126->77151 77129 41f55a 77127->77129 77128 41f51c 77128->77112 77131 41f594 77129->77131 77132 41f567 77129->77132 77150 421ac4 45 API calls 4 library calls 77131->77150 77149 421ac4 45 API calls 4 library calls 77132->77149 77135 41f5a6 77137 41f5d0 77135->77137 77139 41f5ba 77135->77139 77136 41f579 77136->77137 77138 41f581 77136->77138 77144 42a7f2 __dosmaperr 11 API calls 77137->77144 77137->77146 77140 42a7f2 __dosmaperr 11 API calls 77138->77140 77141 42a7f2 __dosmaperr 11 API calls 77139->77141 77142 41f586 77140->77142 77143 41f5bf 77141->77143 77145 42a7f2 __dosmaperr 11 API calls 77142->77145 77142->77146 77143->77146 77147 42a7f2 __dosmaperr 11 API calls 77143->77147 77144->77126 77145->77146 77146->77112 77147->77146 77148->77128 77149->77136 77150->77135 77151->77146 77152->74710 77153->74732 77154->74733 77155->74726 77157 322225 77156->77157 77158 32225a 23 API calls 77157->77158 77159 32223a 77158->77159 77159->74743 77159->74746 77160->74754 77163 324750 _strlen 77162->77163 77164 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77163->77164 77165 324785 77164->77165 77165->74762 77165->74763 77167 32bbdc 77166->77167 77168 32bbc5 77166->77168 77171 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77167->77171 77169 32bbe1 77168->77169 77170 32bbcf 77168->77170 77172 4193de 3 API calls 77169->77172 77170->77167 77175 32bce3 CreateFileW 77170->77175 77173 32be00 77171->77173 77174 32bbe8 __fread_nolock 77172->77174 77173->74782 77177 32bc03 GetModuleFileNameW 77174->77177 77175->77167 77176 32bd1c __fread_nolock 77175->77176 77178 32bd32 GetCurrentDirectoryW 77176->77178 77179 32bc2e 77177->77179 77178->77167 77180 32bd58 77178->77180 77181 32bc3c 77179->77181 77182 32be0d 77179->77182 77180->77167 77183 321bbc 23 API calls 77180->77183 77185 32be14 77181->77185 77186 32bc5a 77181->77186 77190 32bc43 __fread_nolock 77181->77190 77208 320494 23 API calls 77182->77208 77192 32bd6f 77183->77192 77187 42d9b4 IsInExceptionSpec 34 API calls 77185->77187 77188 4193de 3 API calls 77186->77188 77189 32be19 77187->77189 77188->77190 77195 32bcbc 77190->77195 77204 321dd6 23 API calls CatchIt 77190->77204 77191 32bd98 77207 321a38 23 API calls 77191->77207 77192->77191 77206 321a38 23 API calls 77192->77206 77205 321a38 23 API calls 77195->77205 77196 32bda8 77197 32bdb3 77196->77197 77198 32bdb5 CreateFileW 77196->77198 77197->77198 77198->77167 77201 32bdea 77198->77201 77201->77167 77202 32bcc8 77202->77167 77202->77170 77203->74785 77204->77195 77205->77202 77206->77191 77207->77196 77285 31bad0 77209->77285 77212 309a56 77213 31bad0 11 API calls 77212->77213 77214 309a6a 77213->77214 77214->74791 77216 32bf8d _strlen 77215->77216 77294 335530 77216->77294 77219 32c295 77220 2e1741 119 API calls 77221 32bff9 _strlen 77220->77221 77222 32c028 77221->77222 77230 2e1741 119 API calls 77221->77230 77223 32c05b 77222->77223 77323 366720 GetCurrentProcessId 77222->77323 77225 32c086 77223->77225 77325 301c60 GetCurrentThreadId 77223->77325 77226 32c096 GetLocalTime 77225->77226 77227 32c18b 77225->77227 77326 30a020 121 API calls 77226->77326 77234 32c194 GetTickCount 77227->77234 77235 32c1b5 77227->77235 77228 32c03c 77324 366700 121 API calls 77228->77324 77231 32c017 77230->77231 77237 2e1741 119 API calls 77231->77237 77332 30a7a0 121 API calls 77234->77332 77242 32c1eb 77235->77242 77252 32c1bc _strlen 77235->77252 77237->77222 77238 32c0ce 77327 30a020 121 API calls 77238->77327 77240 32c046 77246 2e1741 119 API calls 77240->77246 77245 2e1741 119 API calls 77242->77245 77249 32c1f8 77245->77249 77246->77223 77247 32c1a4 77251 2e1741 119 API calls 77247->77251 77254 30a200 119 API calls 77249->77254 77250 32c0e8 77253 2e1741 119 API calls 77250->77253 77255 32c1b2 77251->77255 77256 2e1741 119 API calls 77252->77256 77258 32c0fa 77253->77258 77257 32c1e0 77254->77257 77255->77235 77256->77257 77260 2e1741 119 API calls 77257->77260 77328 30a020 121 API calls 77258->77328 77261 32c215 77260->77261 77298 334e00 77261->77298 77262 32c117 77329 30a020 121 API calls 77262->77329 77266 32c131 77330 30a020 121 API calls 77266->77330 77268 2e1741 119 API calls 77270 32c233 77268->77270 77269 32c14b 77271 2e1741 119 API calls 77269->77271 77301 30a200 77270->77301 77274 32c159 77271->77274 77331 30a020 121 API calls 77274->77331 77276 2e1741 119 API calls 77277 32c24d 77276->77277 77313 2e5604 77277->77313 77278 32c176 77279 2e1741 119 API calls 77278->77279 77281 32c188 77279->77281 77281->77227 77282 32c259 77283 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77282->77283 77284 2e11a4 77283->77284 77284->74795 77288 31ba10 77285->77288 77289 31ba70 77288->77289 77290 30b08a 77288->77290 77291 4194e7 __Init_thread_header 6 API calls 77289->77291 77290->77212 77292 31ba7a 77291->77292 77292->77290 77293 41955d __Init_thread_footer 5 API calls 77292->77293 77293->77290 77297 335560 77294->77297 77295 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77296 32bfaf 77295->77296 77296->77219 77296->77220 77297->77295 77333 30ac90 77298->77333 77302 30a33c 77301->77302 77303 30a249 77301->77303 77305 2e19a0 121 API calls 77302->77305 77304 30a260 77303->77304 77307 309db0 121 API calls 77303->77307 77360 31bb88 77304->77360 77306 30a344 77305->77306 77306->77276 77307->77304 77309 30a28f 77310 31bb88 10 API calls 77309->77310 77311 30a2d3 77309->77311 77310->77311 77311->77302 77366 30afea 121 API calls 77311->77366 77314 2e5628 77313->77314 77315 2e5615 77313->77315 77316 2e56ff 77314->77316 77317 2e5651 77314->77317 77315->77316 77319 2e5619 77315->77319 77320 2e567a 77315->77320 77369 320494 23 API calls 77316->77369 77317->77319 77321 4193de 3 API calls 77317->77321 77319->77282 77320->77319 77322 4193de 3 API calls 77320->77322 77321->77319 77322->77319 77323->77228 77324->77240 77326->77238 77327->77250 77328->77262 77329->77266 77330->77269 77331->77278 77332->77247 77334 30acf4 77333->77334 77340 30acd6 77333->77340 77338 30ad0e 77334->77338 77347 309db0 77334->77347 77338->77340 77355 30afea 121 API calls 77338->77355 77341 2e19a0 77340->77341 77342 2e19fa 77341->77342 77343 2e19b5 77341->77343 77342->77268 77343->77342 77356 3090f8 8 API calls 77343->77356 77345 2e19c8 77345->77342 77357 30afea 121 API calls 77345->77357 77348 309deb 77347->77348 77353 309e4b 77347->77353 77358 309fe8 121 API calls 77348->77358 77350 309e43 77351 2e19a0 121 API calls 77350->77351 77351->77353 77352 309e06 77352->77350 77359 30afea 121 API calls 77352->77359 77353->77338 77355->77340 77356->77345 77357->77342 77358->77352 77359->77350 77367 31bb32 9 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 77360->77367 77362 31bb98 77363 31bbae 77362->77363 77368 31b9d4 RaiseException CallUnexpected 77362->77368 77363->77309 77365 31bbb8 77365->77309 77366->77302 77367->77362 77368->77365 77370->74803 77371->74796 77374 3259b0 77372->77374 77373 3213a0 23 API calls 77376 325a14 77373->77376 77374->77373 77374->77376 77375 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77377 325bc3 77375->77377 77376->77375 77377->74813 77379 325f1d 77378->77379 77387 325c4b 77378->77387 77380 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77379->77380 77381 325904 77380->77381 77381->74816 77390 321a38 23 API calls 77381->77390 77382 3213a0 23 API calls 77382->77387 77383 32225a 23 API calls 77383->77387 77386 325960 23 API calls 77386->77387 77387->77379 77387->77382 77387->77383 77387->77386 77388 321878 23 API calls 77387->77388 77392 321a38 23 API calls 77387->77392 77393 325220 23 API calls 2 library calls 77387->77393 77394 2e7c80 35 API calls 2 library calls 77387->77394 77388->77387 77390->74818 77391->74816 77392->77387 77393->77387 77394->77387 77395->74823 77397 30abdb 77396->77397 77399 30aba5 77396->77399 77398 2e19a0 121 API calls 77397->77398 77401 30ac23 77398->77401 77400 30abbc 77399->77400 77402 309db0 121 API calls 77399->77402 77400->77397 77425 30afea 121 API calls 77400->77425 77401->74836 77402->77400 77425->77397 77431 373947 77430->77431 77432 373975 77430->77432 77433 373932 77430->77433 77434 373960 77430->77434 77435 373945 77430->77435 77431->77435 77440 4193de 3 API calls 77431->77440 77437 4193de 3 API calls 77432->77437 77438 4193de 3 API calls 77433->77438 77436 4193de 3 API calls 77434->77436 77435->74868 77441 373967 77436->77441 77442 37397c 77437->77442 77439 373939 77438->77439 77457 3b92c0 GetHandleVerifier CreateEventW GetLastError SetLastError ResetEvent 77439->77457 77445 373998 77440->77445 77458 3bac30 GetHandleVerifier CreateIoCompletionPort GetLastError SetLastError 77441->77458 77459 3b9530 128 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 77442->77459 77460 3b9530 128 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 77445->77460 77461 373a00 77448->77461 77450 339e6e 77464 373af0 77450->77464 77452 339e89 77470 37b0a0 77452->77470 77457->77435 77458->77435 77459->77435 77460->77435 77477 33baf0 77461->77477 77465 373b1a 77464->77465 77483 373a50 77465->77483 77468 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77469 373b58 77468->77469 77469->77452 77576 371900 77470->77576 77478 33bb10 77477->77478 77479 33bb17 77477->77479 77478->77450 77480 4194e7 __Init_thread_header 6 API calls 77479->77480 77481 33bb21 77480->77481 77481->77478 77482 41955d __Init_thread_footer 5 API calls 77481->77482 77482->77478 77492 3bb9e0 77483->77492 77486 4193de 3 API calls 77487 373a8a 77486->77487 77497 373be0 77487->77497 77490 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77491 373adf 77490->77491 77491->77468 77493 4193de 3 API calls 77492->77493 77494 3bb9f6 77493->77494 77511 3bb7a0 77494->77511 77498 373c20 77497->77498 77499 373c5c 77498->77499 77534 331c30 18 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 77498->77534 77517 3739b0 77499->77517 77502 373c94 77520 373de0 77502->77520 77505 32cde0 3 API calls 77506 373ce3 77505->77506 77508 373cf0 77506->77508 77535 301c60 GetCurrentThreadId 77506->77535 77509 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77508->77509 77510 373ab5 77509->77510 77510->77490 77512 3bb7cb 77511->77512 77513 4193de 3 API calls 77512->77513 77514 3bb7ed 77513->77514 77515 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77514->77515 77516 373a7d 77515->77516 77516->77486 77536 34a910 77517->77536 77521 373e40 77520->77521 77547 3bd500 77521->77547 77523 373f06 77524 4193de 3 API calls 77523->77524 77525 373f7b 77524->77525 77552 3bd920 77525->77552 77527 373f98 77557 379a60 77527->77557 77529 3740a6 77530 3740b8 __fread_nolock 77529->77530 77560 331b20 6 API calls __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 77529->77560 77532 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77530->77532 77533 373cd7 77532->77533 77533->77505 77534->77499 77537 34a956 77536->77537 77545 34a93e 77536->77545 77539 4194e7 __Init_thread_header 6 API calls 77537->77539 77538 4194aa __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 77540 34a94e 77538->77540 77541 34a960 77539->77541 77540->77502 77541->77545 77546 37fdf0 23 API calls 77541->77546 77543 34a974 77544 41955d __Init_thread_footer 5 API calls 77543->77544 77544->77545 77545->77538 77546->77543 77561 3decb0 77547->77561 77550 3decb0 3 API calls 77551 3bd54a 77550->77551 77551->77523 77553 4193de 3 API calls 77552->77553 77554 3bd93b 77553->77554 77555 4193de 3 API calls 77554->77555 77556 3bd958 77555->77556 77556->77527 77558 4193de 3 API calls 77557->77558 77559 379a75 77558->77559 77559->77529 77560->77530 77562 4193de 3 API calls 77561->77562 77563 3decc6 77562->77563 77564 4193de 3 API calls 77563->77564 77565 3decdc 77564->77565 77566 4193de 3 API calls 77565->77566 77567 3decf2 77566->77567 77568 4193de 3 API calls 77567->77568 77569 3ded08 77568->77569 77570 4193de 3 API calls 77569->77570 77571 3ded1e 77570->77571 77572 4193de 3 API calls 77571->77572 77573 3ded34 77572->77573 77574 4193de 3 API calls 77573->77574 77575 3bd536 77574->77575 77575->77550 77578 371920 77576->77578 77577 4194e7 __Init_thread_header 6 API calls 77577->77578 77578->77577 77579 41955d __Init_thread_footer 5 API calls 77578->77579 77579->77578 77603 2f1c50 77606 427b93 77603->77606 77607 427cba IsInExceptionSpec 16 API calls 77606->77607 77608 2f1c5a 77607->77608
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0035B643
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0035B651
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 0035B845
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5), ref: 0035B850
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F4), ref: 0035B85B
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0035B9A6
                                                                                                                                                                                                                                          • InitializeProcThreadAttributeList.KERNEL32(00000000,00000001,00000000,?,?,?,?,?,?,00000000,00494F64,00000000), ref: 0035B9D0
                                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(?,?,00000000,00000000,00000001,00000000,00000000,00000000,?,?), ref: 0035BAD9
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,00000000,00000000,00000001,00000000,00000000,00000000,?,?), ref: 0035BAEE
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00494F64,00000000), ref: 0035BB5E
                                                                                                                                                                                                                                          • UpdateProcThreadAttribute.KERNEL32(?,00000000,00020002,00000000,?,00000000,00000000,00000008,?,?,?,?,?,00000000,00494F64,00000000), ref: 0035C27E
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0035C2DC
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0035C30F
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0035C321
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0035C361
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Handle$Process$AttributeCloseInit_thread_footerInit_thread_headerProcThread$CreateCurrentErrorInitializeLastListOpenUpdate
                                                                                                                                                                                                                                          • String ID: --initial-client-data=$../../third_party/crashpad/crashpad/client/crashpad_client_win.cc$::InitializeProcThreadAttributeList$::UpdateProcThreadAttribute$CloseHandle process$CloseHandle thread$CreateProcess$D$InitializeProcThreadAttributeList$InitializeProcThreadAttributeList (size)$InitializeProcThreadAttributeList (size) succeeded, expected failure$OpenProcess$UpdateProcThreadAttribute$annotation$attachment$crash-count-file$database$kernel32.dll$metrics-dir$rundll32.exe$url
                                                                                                                                                                                                                                          • API String ID: 2411058256-4240345948
                                                                                                                                                                                                                                          • Opcode ID: ef5648263398f3f80289ae7ca08b104a96a175b6e8650306d1216b7cb5e12c39
                                                                                                                                                                                                                                          • Instruction ID: c3af6abf25cdaa7226fcdcb15fb823a1b3311eb4746fabdf52e0302a6dbe15cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef5648263398f3f80289ae7ca08b104a96a175b6e8650306d1216b7cb5e12c39
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91A2C271A083509FDB32DB24C842FAFF7E5AF84711F05492DEC8997291E771A949CB82
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0035F1F4
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,?,?,?,?,?), ref: 0035F980
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileModuleName
                                                                                                                                                                                                                                          • String ID: --monitor-self$--monitor-self-annotation=ptype=$--monitor-self-argument=$--type=$--user-data-dir=$/prefetch:7$OPERA_CRASHPAD_PIPE_NAME$Win32$channel$crashpad-handler$crashpad_handler.exe$plat$prod$special$ver$`E
                                                                                                                                                                                                                                          • API String ID: 514040917-3268144795
                                                                                                                                                                                                                                          • Opcode ID: dee799c1cf1a529a34f7d7b17dfeaae32af3d1f2d6fae4d5240eaefde21e2bdc
                                                                                                                                                                                                                                          • Instruction ID: 462b931e569b1c3a24fb43abc4a61a47cde8bc43762e1b312902280cc22b1e68
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dee799c1cf1a529a34f7d7b17dfeaae32af3d1f2d6fae4d5240eaefde21e2bdc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC82C3B1508751AFDB12DF24C841B6BBBE4BF85704F04882EF88997262D735E94DCB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1408 35acee-35acfc 1409 35acfe-35ad05 1408->1409 1410 35ad1a-35ad64 GetCurrentProcessId call 338590 1408->1410 1411 35ad17-35ad19 1409->1411 1412 35ad07-35ad10 call 39c79e 1409->1412 1418 35ad69-35adc3 call 39c868 call 320c66 1410->1418 1412->1411 1423 35adc5-35adcb 1418->1423 1424 35add1-35ade8 call 338e60 1418->1424 1423->1424 1427 35adf5-35ae07 1424->1427 1428 35adea-35adf3 1424->1428 1429 35ae1c-35ae4c 1427->1429 1430 35ae09-35ae15 call 41945e 1427->1430 1428->1429 1431 35ae5e-35ae65 1429->1431 1432 35ae4e-35ae5b call 41945e 1429->1432 1430->1429 1436 35ae77-35ae88 call 39cb18 1431->1436 1437 35ae67-35ae74 call 41945e 1431->1437 1432->1431 1443 35ae9f-35aea2 1436->1443 1444 35ae8a-35ae8c 1436->1444 1437->1436 1447 35aea4-35aea8 1443->1447 1448 35aee9-35aef0 1443->1448 1445 35ae92-35ae9d call 39c794 1444->1445 1446 35b0ca-35b0fb call 42d9b4 call 39cdd8 call 4193de call 3237a0 1444->1446 1445->1443 1447->1418 1452 35aeae-35aee7 call 37d580 call 37d550 call 2e1741 call 37d560 1447->1452 1449 35aef2-35aefa call 41945e 1448->1449 1450 35aefd-35b021 CreateEventW * 3 call 35b0cf SetUnhandledExceptionFilter call 433723 call 4193de call 303450 * 4 call 3204ce call 35c972 call 306204 call 2e4418 call 3213a0 1448->1450 1449->1450 1496 35b0a1-35b0af call 35b18d 1450->1496 1497 35b023-35b04d CreateThread call 35b0fc 1450->1497 1452->1448 1502 35b0b1-35b0c7 call 4194aa 1496->1502 1497->1502 1503 35b04f-35b05b call 32be20 1497->1503 1508 35b093-35b09f 1503->1508 1509 35b05d-35b08e call 32c840 call 32c9e0 call 2e1741 call 32ca90 1503->1509 1508->1502 1509->1508
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0035AD4F
                                                                                                                                                                                                                                            • Part of subcall function 0039C79E: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00494F64,00000000), ref: 0039C7B4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleProcess
                                                                                                                                                                                                                                          • String ID: $_E$../../third_party/crashpad/crashpad/client/crashpad_client_win.cc$CreateNamedPipe$CreateThread$\\.\pipe\crashpad_%lu_
                                                                                                                                                                                                                                          • API String ID: 2391145178-3475196227
                                                                                                                                                                                                                                          • Opcode ID: 2f00c7f69c6eca2aef31b32b5c321ab6439e06a128f3eddc11c151cf05488fc6
                                                                                                                                                                                                                                          • Instruction ID: 80426281854a07330e6857fdc8a34e5976186b830be9976895923e8967333a8b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f00c7f69c6eca2aef31b32b5c321ab6439e06a128f3eddc11c151cf05488fc6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAB1D4B1900704AFD721EF74D852FA6B7E9BF04304F00892EF95A9B291EB75B818CB51
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1517 35ad1e-35ad64 GetCurrentProcessId call 338590 1520 35ad69-35adc3 call 39c868 call 320c66 1517->1520 1525 35adc5-35adcb 1520->1525 1526 35add1-35ade8 call 338e60 1520->1526 1525->1526 1529 35adf5-35ae07 1526->1529 1530 35adea-35adf3 1526->1530 1531 35ae1c-35ae4c 1529->1531 1532 35ae09-35ae15 call 41945e 1529->1532 1530->1531 1533 35ae5e-35ae65 1531->1533 1534 35ae4e-35ae5b call 41945e 1531->1534 1532->1531 1538 35ae77-35ae88 call 39cb18 1533->1538 1539 35ae67-35ae74 call 41945e 1533->1539 1534->1533 1545 35ae9f-35aea2 1538->1545 1546 35ae8a-35ae8c 1538->1546 1539->1538 1549 35aea4-35aea8 1545->1549 1550 35aee9-35aef0 1545->1550 1547 35ae92-35ae9d call 39c794 1546->1547 1548 35b0ca-35b0fb call 42d9b4 call 39cdd8 call 4193de call 3237a0 1546->1548 1547->1545 1549->1520 1554 35aeae-35aee7 call 37d580 call 37d550 call 2e1741 call 37d560 1549->1554 1551 35aef2-35aefa call 41945e 1550->1551 1552 35aefd-35b021 CreateEventW * 3 call 35b0cf SetUnhandledExceptionFilter call 433723 call 4193de call 303450 * 4 call 3204ce call 35c972 call 306204 call 2e4418 call 3213a0 1550->1552 1551->1552 1598 35b0a1-35b0a8 call 35b18d 1552->1598 1599 35b023-35b04d CreateThread call 35b0fc 1552->1599 1554->1550 1602 35b0ad-35b0af 1598->1602 1604 35b0b1-35b0c7 call 4194aa 1599->1604 1605 35b04f-35b05b call 32be20 1599->1605 1602->1604 1610 35b093-35b09f 1605->1610 1611 35b05d-35b08e call 32c840 call 32c9e0 call 2e1741 call 32ca90 1605->1611 1610->1604 1611->1610
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0035AD4F
                                                                                                                                                                                                                                            • Part of subcall function 00320D4E: _strlen.LIBCMT ref: 00320D5D
                                                                                                                                                                                                                                          • CreateEventW.KERNEL32(0000000C,00000000,00000000,00000000), ref: 0035AF29
                                                                                                                                                                                                                                          • CreateEventW.KERNEL32(0000000C,00000000,00000000,00000000), ref: 0035AF3A
                                                                                                                                                                                                                                          • CreateEventW.KERNEL32(0000000C,00000000,00000000,00000000), ref: 0035AF4B
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(0035C770), ref: 0035AF5C
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,0035B140,00000000,00000000,00000000), ref: 0035B032
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create$Event$CurrentExceptionFilterProcessThreadUnhandled_strlen
                                                                                                                                                                                                                                          • String ID: $_E$../../third_party/crashpad/crashpad/client/crashpad_client_win.cc$CreateNamedPipe$CreateThread$\\.\pipe\crashpad_%lu_
                                                                                                                                                                                                                                          • API String ID: 1337974324-3475196227
                                                                                                                                                                                                                                          • Opcode ID: 42d48ce2d8b32f423344b9fd6d93b9e803dc2ea31b943fa5a70caea0d83c309f
                                                                                                                                                                                                                                          • Instruction ID: d069a755618135f108101bbfb998dfc440ba6d97e8692d77af633a6e8ed6ac60
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42d48ce2d8b32f423344b9fd6d93b9e803dc2ea31b943fa5a70caea0d83c309f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67B1C6B0500700AFD721EF74C851FA6B7E9FF04304F00892EE95A9B291E775B919CB51
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1893 35f782-35f7e4 call 327c80 * 2 call 3273d0 call 307f49 1902 35fb16-35fb3d 1893->1902 1903 35f7ea-35f804 call 309030 1893->1903 1908 35fb6c-35fb6f 1902->1908 1909 35fb3f-35fb53 call 3601db 1902->1909 1906 35f806-35f810 1903->1906 1907 35f83f-35f855 1903->1907 1911 35f812-35f816 1906->1911 1912 35f81a-35f83a call 327cd0 call 327dd0 call 327d90 1906->1912 1926 35f857-35f85e 1907->1926 1927 35f8a1-35f8d1 call 327c80 1907->1927 1913 35fe67-35fe6b 1908->1913 1914 35fbbb-35fbdd call 306204 1908->1914 1922 35fe30 1909->1922 1923 35fb59-35fb67 1909->1923 1911->1912 1912->1907 1915 35fe6d 1913->1915 1916 35fe7c-35fe85 1913->1916 1945 35fbe3-35fc01 call 2e3696 call 3068a0 1914->1945 1946 35fc9f-35fce7 call 2e3696 call 320aa2 call 3068a0 1914->1946 1921 35fe74-35fe79 call 41945e 1915->1921 1936 35fe97-35feab 1916->1936 1937 35fe87-35fe90 call 3a1830 1916->1937 1921->1916 1929 35fe37-35fe52 call 338e60 call 35c3b6 1922->1929 1923->1929 1933 35f860-35f864 1926->1933 1934 35f868-35f89b call 327cd0 call 327dd0 call 327d90 call 342df0 1926->1934 1962 35f8d3-35f8da 1927->1962 1963 35f90a-35f91b call 35f1b4 1927->1963 1969 35fe54-35fe5d call 41945e 1929->1969 1970 35fe60 1929->1970 1933->1934 1934->1927 1996 35fed8-35fed9 1934->1996 1949 35feb3-35fed7 call 327d90 call 4194aa 1936->1949 1950 35fead-35feaf 1936->1950 1937->1936 1985 35fc03-35fc0c call 41945e 1945->1985 1986 35fc0f-35fc1f 1945->1986 1997 35fcf5-35fcfa 1946->1997 1998 35fce9-35fcf2 call 41945e 1946->1998 1950->1949 1971 35f8e4-35f905 call 327cd0 call 327dd0 call 327d90 1962->1971 1972 35f8dc-35f8e0 1962->1972 1977 35f920-35f957 call 3204ce call 303450 1963->1977 1969->1970 1970->1913 1971->1963 1972->1971 2011 35f95d-35f95f 1977->2011 2012 35f959 1977->2012 1985->1986 1986->1946 1988 35fc21 1986->1988 1994 35fc23-35fc39 call 2e3696 1988->1994 2015 35fc40-35fc77 call 320920 call 3068a0 1994->2015 2016 35fc3b-35fc3e 1994->2016 2002 35fedb-35fedc 1996->2002 2006 35fcfc-35fd05 call 41945e 1997->2006 2007 35fd08-35fd40 call 3601db call 35ad1e 1997->2007 1998->1997 2006->2007 2024 35fd45-35fd67 call 2e573e call 3601db call 35c49e 2007->2024 2017 35f961-35f988 call 41da70 GetModuleFileNameW 2011->2017 2018 35f9cc-35f9e9 call 306204 2011->2018 2012->2011 2043 35fc85-35fc8a 2015->2043 2044 35fc79-35fc82 call 41945e 2015->2044 2016->2015 2017->2002 2028 35f98e-35f997 2017->2028 2031 35fb74-35fbb8 call 328610 call 328b80 call 327dd0 call 327d90 * 2 2018->2031 2032 35f9ef-35fa3b call 2e3696 call 320aa2 call 3068a0 2018->2032 2066 35fd71-35fd90 call 3392e0 2024->2066 2067 35fd69-35fd6d 2024->2067 2033 35f999 2028->2033 2034 35f9ab-35f9cb call 327cd0 call 327dd0 call 327d90 2028->2034 2031->1914 2069 35fa3d-35fa46 call 41945e 2032->2069 2070 35fa49-35fa51 2032->2070 2039 35f99b-35f9a9 2033->2039 2034->2018 2039->2034 2039->2039 2051 35fc8c-35fc95 call 41945e 2043->2051 2052 35fc98-35fc9d 2043->2052 2044->2043 2051->2052 2052->1946 2052->1994 2089 35fd92-35fd9b call 41945e 2066->2089 2090 35fd9e-35fda6 2066->2090 2067->2066 2069->2070 2075 35fa53-35fa5c call 41945e 2070->2075 2076 35fa5f-35fa65 2070->2076 2075->2076 2082 35fa67 2076->2082 2083 35fa6a-35fa6c 2076->2083 2082->2083 2087 35fae2-35fb00 call 2e3696 call 3068a0 2083->2087 2088 35fa6e-35fa82 call 2e3696 2083->2088 2108 35fb02-35fb0b call 41945e 2087->2108 2109 35fb0e-35fb11 2087->2109 2099 35fa84-35fa87 2088->2099 2100 35fa89-35fac1 call 320920 call 3068a0 2088->2100 2089->2090 2096 35fdb4-35fdd7 call 2e40f6 * 2 call 327d90 2090->2096 2097 35fda8-35fdb1 call 41945e 2090->2097 2123 35fde5-35fdf6 call 2f10fe 2096->2123 2124 35fdd9-35fde2 call 41945e 2096->2124 2097->2096 2099->2100 2118 35fac3-35facc call 41945e 2100->2118 2119 35facf-35fad4 2100->2119 2108->2109 2109->1914 2118->2119 2119->2087 2122 35fad6-35fadf call 41945e 2119->2122 2122->2087 2132 35fe04-35fe12 call 327d90 2123->2132 2133 35fdf8-35fe01 call 41945e 2123->2133 2124->2123 2138 35fe14-35fe1d call 41945e 2132->2138 2139 35fe20-35fe28 2132->2139 2133->2132 2138->2139 2139->1916 2141 35fe2a-35fe2e 2139->2141 2141->1921
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,?,?,?,?,?), ref: 0035F980
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileModuleName
                                                                                                                                                                                                                                          • String ID: --monitor-self$--monitor-self-annotation=ptype=$--monitor-self-argument=$--type=$--user-data-dir=$/prefetch:7$OPERA_CRASHPAD_PIPE_NAME$crashpad-handler
                                                                                                                                                                                                                                          • API String ID: 514040917-1229799049
                                                                                                                                                                                                                                          • Opcode ID: b2b371c95d7fe8562e68c4e44af58d59e2c461a534e68bc8c5d55367c772565c
                                                                                                                                                                                                                                          • Instruction ID: 16daadbad8e318db3a53dff4aec6bf704082c9fedd9bd29996ab1b4030b77943
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2b371c95d7fe8562e68c4e44af58d59e2c461a534e68bc8c5d55367c772565c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B922D6715087509FDB22DF20C851A6FBBE4BF85704F04882DF8899B262DB35E94DCB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2386 330ee0-330f11 2387 330f17-330f1a 2386->2387 2388 33125d-331271 call 4194e7 2386->2388 2390 330f3a-330f49 TryAcquireSRWLockExclusive 2387->2390 2391 330f1c-330f35 call 3433c0 call 4194aa 2387->2391 2388->2387 2397 331277-3312c1 call 4193de call 3237a0 call 41955d 2388->2397 2393 33123b-331242 call 3468f0 2390->2393 2394 330f4f-330f5c 2390->2394 2416 331173-33117a 2391->2416 2420 331247-331252 call 3468f0 2393->2420 2398 330faf-330fb4 2394->2398 2399 330f5e-330f66 2394->2399 2397->2387 2398->2399 2405 330fb6-330ff0 2398->2405 2403 331071-33109c ReleaseSRWLockExclusive call 327c80 2399->2403 2404 330f6c-330fa6 2399->2404 2424 3310b6-3310bc 2403->2424 2425 33109e-33109f 2403->2425 2409 331000-331004 2404->2409 2410 330fa8-330fad 2404->2410 2412 330ff6-330ffb 2405->2412 2413 33117b-33117f 2405->2413 2418 331011-331019 2409->2418 2421 331006-33100e 2409->2421 2410->2418 2415 33118c-331194 2412->2415 2414 331181-331189 2413->2414 2413->2415 2414->2415 2415->2399 2422 33119a-33119e 2415->2422 2418->2403 2427 33101b-33101f 2418->2427 2440 331152-33115b ReleaseSRWLockExclusive 2420->2440 2441 331258 2420->2441 2421->2418 2422->2399 2430 3311a4-3311aa 2422->2430 2428 3310c1-3310c3 2424->2428 2429 3310be 2424->2429 2432 3310a0 2425->2432 2427->2403 2434 331021-331027 2427->2434 2436 3310c9-3310d5 call 329e40 2428->2436 2437 33115d 2428->2437 2429->2428 2438 3311bf-3311c4 2430->2438 2448 3310a2-3310a7 2432->2448 2435 33103f-331044 2434->2435 2442 331030-331033 2435->2442 2443 331046-33104a 2435->2443 2465 331102-331117 call 327db0 TryAcquireSRWLockExclusive 2436->2465 2466 3310d7-3310f9 call 341500 call 327dd0 call 327d90 2436->2466 2447 33115f-331162 call 327d90 2437->2447 2445 3311b0-3311b3 2438->2445 2446 3311c6-3311ca 2438->2446 2440->2447 2441->2388 2449 3311e7-3311eb 2442->2449 2450 331039-33103d 2442->2450 2451 331060-331062 2443->2451 2452 33104c-33104f 2443->2452 2454 3311b5-3311b9 2445->2454 2455 33121f-331236 call 327db0 ReleaseSRWLockExclusive 2445->2455 2456 3311d1-3311d3 2446->2456 2457 3311cc-3311cf 2446->2457 2469 331167-331171 call 4194aa 2447->2469 2448->2424 2459 3310a9-3310ae 2448->2459 2449->2455 2460 3311ed-33121a call 331520 call 327db0 2449->2460 2450->2403 2450->2435 2462 33106d-33106f 2451->2462 2464 331064-33106a 2451->2464 2452->2462 2454->2399 2454->2438 2455->2469 2467 3311de-3311e0 2456->2467 2468 3311d5-3311db 2456->2468 2457->2467 2459->2424 2461 3310b0-3310b4 2459->2461 2460->2455 2461->2432 2462->2403 2462->2450 2464->2462 2465->2420 2481 33111d-331121 2465->2481 2490 3310fb 2466->2490 2491 3310fe-331100 2466->2491 2467->2454 2474 3311e2 2467->2474 2468->2467 2469->2416 2474->2399 2481->2440 2483 331123-33114f call 331520 call 327db0 2481->2483 2483->2440 2490->2491 2491->2437 2491->2465
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(0507A0E0,?,?,?,?,?,?,?,?,?,?,?,002E1118,00000005,?), ref: 00330F41
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(0507A0E0,?,?,?,?,?,?,?,?,?,?,?,002E1118,00000005,?), ref: 00331075
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00331262
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003312B9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireInit_thread_footerInit_thread_headerRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2580794422-0
                                                                                                                                                                                                                                          • Opcode ID: e106d437af287915c5dc1d9dc4dd2ca4c47dccb396a7a9578a1bf3cfa323e1d2
                                                                                                                                                                                                                                          • Instruction ID: cd7199b8af8b62dec57000aa01991612a9e8a8fbad5f69d8d49e81bdb95e7a7f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e106d437af287915c5dc1d9dc4dd2ca4c47dccb396a7a9578a1bf3cfa323e1d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68B11272E002559BCF2ADF64C8D16BEB3B6AF85310F19852DE806AB341DB34ED45CB91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0042D9F7,?,00427D1D,0042C03F,?,0042D9F7,0042C03F,0042D9F7,00000003), ref: 00427C87
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00427D1D,0042C03F,?,0042D9F7,0042C03F,0042D9F7,00000003), ref: 00427C8E
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00427CA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: 112881c947620f0382dee162d39745d78149b16e99191021c3077e677cc4b921
                                                                                                                                                                                                                                          • Instruction ID: b8f34d25c9a1697e9e78e907bfb59164863e830a741545f1d40309e5f8da1072
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 112881c947620f0382dee162d39745d78149b16e99191021c3077e677cc4b921
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0E04631114208EFDF126F2AEE0895E3B28EB04345B40482AF90986232CBB9DD91CB89
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetVersion.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 0039CB49
                                                                                                                                                                                                                                          • CreateNamedPipeW.KERNELBASE ref: 0039CBA4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateNamedPipeVersion
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1287812050-0
                                                                                                                                                                                                                                          • Opcode ID: fe68647233aaec382376710a61419ae455b67589fd510fcb4f933994daad5279
                                                                                                                                                                                                                                          • Instruction ID: ed8ac0558ea90bf4a632b772fcd5f768c64ca3eda3851c430f2b24f8419d7729
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe68647233aaec382376710a61419ae455b67589fd510fcb4f933994daad5279
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D118C719083099FEB049F69D4463AEFBF4FF88314F00842EE899AB351C7B56995CB85
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00308188
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00308276
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003082B3
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003084E1
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0030860C
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003086F1
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00308759
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003083B7
                                                                                                                                                                                                                                            • Part of subcall function 002E3696: _strlen.LIBCMT ref: 002E36AD
                                                                                                                                                                                                                                            • Part of subcall function 00320AA2: _strlen.LIBCMT ref: 00320AAD
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003087E1
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0030886C
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00308903
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00308940
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308A1B
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308A49
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308A5B
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308A89
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308A9B
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308AC9
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308ADB
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308B09
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308B1B
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308B49
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308B5B
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308B89
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308B9B
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: EnterCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004194F2
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: LeaveCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 0041952F
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308BC9
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308BDB
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308C09
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308C1B
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308C49
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308C5B
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308C8C
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308C9E
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308CCF
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308CE1
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308D0F
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308D21
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308D4F
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00308D61
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00308D8F
                                                                                                                                                                                                                                            • Part of subcall function 0041955D: EnterCriticalSection.KERNEL32(00494FC0,?,?,0033B5A5,00494C0C), ref: 00419567
                                                                                                                                                                                                                                            • Part of subcall function 0041955D: LeaveCriticalSection.KERNEL32(00494FC0,?,?,0033B5A5,00494C0C), ref: 0041959A
                                                                                                                                                                                                                                            • Part of subcall function 0041955D: WakeAllConditionVariable.KERNEL32(?,0033B5A5,00494C0C), ref: 0041960D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header$_strlen$CriticalSection$EnterLeave$ConditionCurrentProcessUnothrow_t@std@@@VariableWake__ehfuncinfo$??2@
                                                                                                                                                                                                                                          • String ID: BuildID$Email$InstallTime$OPERA_CRASH_EMAIL$OPERA_CRASH_KEEP_LOGS$OPERA_CRASH_ORIGIN$OPERA_CRASH_REPORTER_OPAUTO_TEST$OPERA_CRASH_SERVER_URL$OpAuto$Origin$ReleaseChannel$UBN$_crashreporter.exe$browser$channel$is_wow64$opauto_test$prod$ptype$symbols-package$user-data-dir$ver$sD
                                                                                                                                                                                                                                          • API String ID: 1984183743-410341494
                                                                                                                                                                                                                                          • Opcode ID: f2a9c6c21e9c7dea44cbccce3912b2023090984d9b5487f632427daed651a025
                                                                                                                                                                                                                                          • Instruction ID: 8443083e321ccb0d6fe2c8d2599b030a35509fd8dc46da51fef465fddf6db233
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2a9c6c21e9c7dea44cbccce3912b2023090984d9b5487f632427daed651a025
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33723CB1905340AFD712EF20EC52A2F7BA0AF96704F04443EF98597292DB35AE45CB97
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1333 39c8a4-39c8bd 1334 39c8c3-39c8c9 1333->1334 1335 39c8cb 1334->1335 1336 39c8cd-39c8f4 CreateFileW 1334->1336 1335->1336 1337 39c95e-39c97a SetNamedPipeHandleState 1336->1337 1338 39c8f6-39c901 GetLastError 1336->1338 1339 39c980-39c99d TransactNamedPipe 1337->1339 1340 39ca73-39ca7f call 32be20 1337->1340 1341 39ca25-39ca31 call 32be20 1338->1341 1342 39c907-39c90d 1338->1342 1344 39caac-39cab8 call 32be20 1339->1344 1345 39c9a3-39c9ac 1339->1345 1355 39ca81-39caaa call 32c840 call 32c9e0 1340->1355 1356 39caf6 1340->1356 1359 39ca6c-39ca6e 1341->1359 1360 39ca33-39ca57 call 32c840 call 32c9e0 1341->1360 1347 39c90f 1342->1347 1348 39c911-39c91c WaitNamedPipeW 1342->1348 1344->1356 1369 39caba-39cae1 call 32c840 call 32c9e0 1344->1369 1350 39caf8-39cafe call 39c794 1345->1350 1351 39c9b2-39c9be call 32be20 1345->1351 1347->1348 1348->1334 1353 39c91e-39c92a call 32be20 1348->1353 1363 39cb01-39cb17 call 4194aa 1350->1363 1351->1356 1371 39c9c4-39ca20 call 32bec0 call 2e1741 call 30a3e0 call 2e1741 call 30a3e0 call 32c2a0 1351->1371 1353->1359 1374 39c930-39c959 call 32c840 call 32c9e0 1353->1374 1388 39cae6-39caf1 call 2e1741 call 32ca90 1355->1388 1356->1350 1359->1363 1390 39ca5c-39ca67 call 2e1741 call 32ca90 1360->1390 1369->1388 1371->1356 1374->1390 1388->1356 1390->1359
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE ref: 0039C8EF
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0039C8F6
                                                                                                                                                                                                                                          • WaitNamedPipeW.KERNEL32(?,000000FF), ref: 0039C914
                                                                                                                                                                                                                                          • SetNamedPipeHandleState.KERNELBASE(00000000,?,00000000,00000000), ref: 0039C972
                                                                                                                                                                                                                                          • TransactNamedPipe.KERNELBASE(00000000,00000000,00000024,0035C428,0000000C,?,00000000), ref: 0039C995
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NamedPipe$CreateErrorFileHandleLastStateTransactWait
                                                                                                                                                                                                                                          • String ID: , observed $../../third_party/crashpad/crashpad/util/win/registration_protocol_win.cc$CreateFile$SetNamedPipeHandleState$TransactNamedPipe$TransactNamedPipe: expected $WaitNamedPipe
                                                                                                                                                                                                                                          • API String ID: 3582518244-3702053020
                                                                                                                                                                                                                                          • Opcode ID: 262f9e06e6e41a4372635a259d5834032248c6c68533f5c15a24a25ea2bdc9f6
                                                                                                                                                                                                                                          • Instruction ID: 713f17b45305d0cf3e1dc61d783df4949c4ff315dab25cf389a078966557f754
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 262f9e06e6e41a4372635a259d5834032248c6c68533f5c15a24a25ea2bdc9f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50510A70B50314AAFF21EB60AC07FAE776AAF44700F441065FE056F1C3DBB55E5486A6
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1619 2ffbfa-2ffc26 1620 2ffc3e-2ffc42 call 327c80 1619->1620 1621 2ffc28-2ffc3c call 328b80 1619->1621 1625 2ffc47-2ffc51 1620->1625 1621->1625 1626 2ffc57-2ffc59 1625->1626 1627 2ffc53 1625->1627 1628 2ffc5b-2ffc67 call 328b80 1626->1628 1629 2ffc8a-2ffc90 1626->1629 1627->1626 1636 2ffc6c-2ffc89 call 327d90 call 4194aa 1628->1636 1630 2ffcb5-2ffccb call 327c80 call 330ee0 1629->1630 1631 2ffc92-2ffca4 1629->1631 1644 2ffcd0-2ffcd5 1630->1644 1633 2ffcaa-2ffcb0 1631->1633 1634 2ffe29 1631->1634 1637 2ffe2c-2ffe6a call 339420 call 4342d0 call 339420 1633->1637 1634->1637 1661 2ffe6c-2ffe74 1637->1661 1662 2ffe78-2ffe9a 1637->1662 1647 2ffcdb-2ffd03 call 2e3696 call 302c10 1644->1647 1648 2fff35-2fff37 call 327c80 1644->1648 1665 2ffd0e-2ffd2b call 337bc0 call 302ccb 1647->1665 1666 2ffd05-2ffd0b call 4342d0 1647->1666 1653 2fff3c-2fff45 call 327d90 1648->1653 1671 2fff4a-2fff4e 1653->1671 1661->1662 1663 2fff6e-2fff87 call 2ff8e0 1662->1663 1664 2ffea0-2ffeba 1662->1664 1684 2fffca-2fffcf call 327c80 1663->1684 1685 2fff89-2fff90 1663->1685 1668 2ffebc-2ffebf 1664->1668 1669 2ffec4-2ffed7 1664->1669 1695 2ffd2d-2ffd36 call 4342d0 1665->1695 1696 2ffd38-2ffd63 call 337bc0 call 2ff9f0 1665->1696 1666->1665 1674 2fffc4-2fffc8 1668->1674 1675 2ffeda-2ffedf 1669->1675 1677 2fffb9-2fffc0 1671->1677 1678 2fff50-2fff66 1671->1678 1680 30000a-30001c call 327cd0 1674->1680 1675->1677 1681 2ffee5 1675->1681 1677->1674 1678->1680 1683 2fff6c 1678->1683 1697 300021-300026 1680->1697 1687 2ffee6-2ffee9 1681->1687 1683->1663 1692 2fffd4-2fffdd 1684->1692 1690 2fff96-2fffb7 call 321ea8 1685->1690 1691 2fff92 1685->1691 1693 2ffeeb-2ffef1 1687->1693 1694 2ffef8-2ffeff 1687->1694 1690->1692 1691->1690 1699 2fffef-2ffff1 1692->1699 1700 2fffdf-2fffec call 41945e 1692->1700 1693->1687 1701 2ffef3 1693->1701 1703 2fff00-2fff02 1694->1703 1695->1696 1723 2ffd6d-2ffd85 call 337bc0 1696->1723 1724 2ffd65-2ffd69 1696->1724 1705 300034-300039 1697->1705 1706 300028-300031 call 41945e 1697->1706 1699->1697 1710 2ffff3-300006 1699->1710 1700->1699 1701->1677 1703->1671 1712 2fff04-2fff1a 1703->1712 1705->1636 1708 30003f-30004b call 41945e 1705->1708 1706->1705 1708->1636 1710->1680 1712->1703 1717 2fff1c-2fff2e 1712->1717 1717->1675 1721 2fff30 1717->1721 1721->1677 1727 2ffd87-2ffd90 call 41945e 1723->1727 1728 2ffd93-2ffdb7 1723->1728 1724->1723 1727->1728 1730 2ffdb9-2ffdbc 1728->1730 1731 2ffdd5-2ffe12 call 329d80 call 327dd0 call 327d90 call 327ca0 1728->1731 1733 2ffdbe 1730->1733 1734 2ffdc1-2ffdc4 1730->1734 1731->1653 1744 2ffe18-2ffe24 call 41945e 1731->1744 1733->1734 1734->1730 1736 2ffdc6-2ffdd2 1734->1736 1736->1731 1744->1653
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002FFD06
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002FFD2E
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002FFE4D
                                                                                                                                                                                                                                            • Part of subcall function 002FF8E0: GetUserNameW.ADVAPI32(?,?), ref: 002FF91D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen$NameUser
                                                                                                                                                                                                                                          • String ID: <USERNAME>$data$profile${CompanyName}${CompanyName}/{ProductName} {InternalStream}${InternalStream}${ProductName}
                                                                                                                                                                                                                                          • API String ID: 1881245836-2942531514
                                                                                                                                                                                                                                          • Opcode ID: 0958cbbd684f12a61c72dfb37c4805a6e1b61683f27af5d622b9a7b01f5b39b4
                                                                                                                                                                                                                                          • Instruction ID: 3d1bfc1fc17f69c29dd8bf19e48ec574fedf4075c06162bcc66ede7d89e2b1d2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0958cbbd684f12a61c72dfb37c4805a6e1b61683f27af5d622b9a7b01f5b39b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41D11071518365ABDB11DF21C880A7FFBE4AFD2784F04482EF9855B282D371EA15CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1747 32bf60-32bf8b 1748 32bf98 1747->1748 1749 32bf8d-32bf96 call 4342d0 1747->1749 1751 32bf9a-32bfb5 call 335530 1748->1751 1749->1751 1755 32bfd6 1751->1755 1756 32bfb7-32bfbd 1751->1756 1759 32bfda-32c004 call 2e1741 1755->1759 1757 32bfc3-32bfd4 1756->1757 1758 32c295-32c298 1756->1758 1757->1759 1762 32c006-32c028 call 4342d0 call 2e1741 * 2 1759->1762 1763 32c02b-32c034 1759->1763 1762->1763 1764 32c036-32c05b call 366720 call 366700 call 2e1741 1763->1764 1765 32c05e-32c069 1763->1765 1764->1765 1768 32c06b-32c086 call 301c60 call 30a3e0 call 2e1741 1765->1768 1769 32c089-32c090 1765->1769 1768->1769 1771 32c096-32c188 GetLocalTime call 30a020 * 2 call 2e1741 call 30a020 * 3 call 2e1741 call 30a020 call 2e1741 1769->1771 1772 32c18b-32c192 1769->1772 1771->1772 1779 32c194-32c1b2 GetTickCount call 30a7a0 call 2e1741 1772->1779 1780 32c1b5-32c1ba 1772->1780 1779->1780 1787 32c1eb-32c203 call 2e1741 call 30a200 1780->1787 1788 32c1bc-32c1c6 1780->1788 1809 32c208-32c260 call 2e1741 call 334e00 call 2e1741 call 30a200 call 2e1741 call 2e5604 1787->1809 1795 32c1c8 1788->1795 1796 32c1cf-32c1e9 call 4342d0 call 2e1741 1788->1796 1795->1796 1796->1809 1836 32c262-32c268 1809->1836 1837 32c26a-32c27d call 41945e 1809->1837 1838 32c280-32c292 call 4194aa 1836->1838 1837->1838
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0032BF8E
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0032C007
                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(0000005B,?,?,?,?,?,?,?,00000198,?,?,0032BF52,00000198,?,?), ref: 0032C0A1
                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0032C194
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0032C1D0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen$CountLocalTickTime
                                                                                                                                                                                                                                          • String ID: )] $:$:$UNKNOWN$VERBOSE
                                                                                                                                                                                                                                          • API String ID: 3535325690-776901039
                                                                                                                                                                                                                                          • Opcode ID: 8fc6a904e2488406df57c1e981f05e484e61479f43cbb90a19c2dfb381a8dade
                                                                                                                                                                                                                                          • Instruction ID: 45950e454d4aafb15078c573d5b2fa74b78e7b995698d2f14e1a3ac8da6fab76
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fc6a904e2488406df57c1e981f05e484e61479f43cbb90a19c2dfb381a8dade
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E91F6B0A143406FD711EB30EC96F2BBBD9AB95704F04492DF8455B3C2EB75E9148B62
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1843 39cbc3-39cbe7 call 39cf00 1846 39cbed-39cc08 1843->1846 1847 39cdd2-39cdd7 1843->1847 1848 39cc0a-39cc15 1846->1848 1849 39cc4c-39cc60 call 4194e7 1846->1849 1851 39cc25-39cc2c 1848->1851 1852 39cc17-39cc19 1848->1852 1849->1848 1857 39cc62-39cc87 ConvertStringSecurityDescriptorToSecurityDescriptorW 1849->1857 1855 39cc34-39cc4b call 4194aa 1851->1855 1856 39cc2e 1851->1856 1854 39cc1b-39cc23 1852->1854 1852->1855 1854->1855 1856->1855 1860 39cc8d-39ccfd BuildExplicitAccessWithNameW BuildSecurityDescriptorW 1857->1860 1861 39cd55-39cd61 call 32be20 1857->1861 1863 39cd9a-39cda3 1860->1863 1864 39cd03-39cd18 SetLastError call 32be20 1860->1864 1868 39cdba-39cdcd call 41955d 1861->1868 1870 39cd63-39cd98 call 32c840 call 32c9e0 call 2e1741 call 32ca90 1861->1870 1867 39cda7-39cdac 1863->1867 1864->1867 1875 39cd1e-39cd53 call 32c840 call 32c9e0 call 2e1741 call 32ca90 1864->1875 1867->1868 1869 39cdae-39cdb7 call 3c6608 1867->1869 1868->1848 1869->1868 1870->1868 1875->1867
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0039CC51
                                                                                                                                                                                                                                          • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(A;;GA;;;SY)(A;;GWGR;;;S-1-15-2-1)S:(ML;;;;;S-1-16-0),00000001,?,00000000), ref: 0039CC80
                                                                                                                                                                                                                                          • BuildExplicitAccessWithNameW.ADVAPI32(?,?,10000000,00000001,00000000), ref: 0039CCD1
                                                                                                                                                                                                                                          • BuildSecurityDescriptorW.ADVAPI32(00000000,00000000,00000001,?,00000000,00000000,?,?,?), ref: 0039CCF5
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 0039CD04
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0039CDC5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • BuildSecurityDescriptor, xrefs: 0039CD3E
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/win/registration_protocol_win.cc, xrefs: 0039CD2E, 0039CD73
                                                                                                                                                                                                                                          • ConvertStringSecurityDescriptorToSecurityDescriptor, xrefs: 0039CD83
                                                                                                                                                                                                                                          • D:(A;;GA;;;SY)(A;;GWGR;;;S-1-15-2-1)S:(ML;;;;;S-1-16-0), xrefs: 0039CC7B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DescriptorSecurity$Build$AccessConvertErrorExplicitInit_thread_footerInit_thread_headerLastNameStringWith
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/win/registration_protocol_win.cc$BuildSecurityDescriptor$ConvertStringSecurityDescriptorToSecurityDescriptor$D:(A;;GA;;;SY)(A;;GWGR;;;S-1-15-2-1)S:(ML;;;;;S-1-16-0)
                                                                                                                                                                                                                                          • API String ID: 1468532445-440191626
                                                                                                                                                                                                                                          • Opcode ID: a56aa8965c367b7ae69a6301182a4f0a1db2953fe5146da69cea69e7a5f8feba
                                                                                                                                                                                                                                          • Instruction ID: e1f1e486d4ce1a7952c5a24c42bf5818acdb11c2116f1bf8e5430d0153d6eb1f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a56aa8965c367b7ae69a6301182a4f0a1db2953fe5146da69cea69e7a5f8feba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8512771914340ABEE22DB24DC06FABBBA8EFD4700F10453AFC855B291EB70AD45CB56
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2144 42c5cc-42c5fc call 42ca4c 2147 42c617-42c623 call 42b457 2144->2147 2148 42c5fe-42c609 call 42a805 2144->2148 2154 42c625-42c63a call 42a805 call 42a7f2 2147->2154 2155 42c63c-42c670 call 42c9b7 2147->2155 2153 42c60b-42c612 call 42a7f2 2148->2153 2165 42c8f1-42c8f5 2153->2165 2154->2153 2160 42c675-42c685 2155->2160 2163 42c6f2-42c6fb GetFileType 2160->2163 2164 42c687-42c690 2160->2164 2166 42c744-42c747 2163->2166 2167 42c6fd-42c72e GetLastError call 42a818 CloseHandle 2163->2167 2169 42c692-42c696 2164->2169 2170 42c6c7-42c6ed GetLastError call 42a818 2164->2170 2172 42c750-42c756 2166->2172 2173 42c749-42c74e 2166->2173 2167->2153 2181 42c734-42c73f call 42a7f2 2167->2181 2169->2170 2174 42c698-42c6c5 call 42c9b7 2169->2174 2170->2153 2177 42c75a-42c7a8 call 42b5fb 2172->2177 2178 42c758 2172->2178 2173->2177 2174->2163 2174->2170 2187 42c7c7-42c7ef call 42cc70 2177->2187 2188 42c7aa-42c7b6 call 42cbc6 2177->2188 2178->2177 2181->2153 2194 42c7f1-42c7f2 2187->2194 2195 42c7f4-42c835 2187->2195 2188->2187 2193 42c7b8 2188->2193 2196 42c7ba-42c7c2 call 428191 2193->2196 2194->2196 2197 42c856-42c864 2195->2197 2198 42c837-42c83b 2195->2198 2196->2165 2201 42c86a-42c86e 2197->2201 2202 42c8ef 2197->2202 2198->2197 2200 42c83d-42c851 2198->2200 2200->2197 2201->2202 2204 42c870-42c8a3 CloseHandle call 42c9b7 2201->2204 2202->2165 2207 42c8d7-42c8eb 2204->2207 2208 42c8a5-42c8d1 GetLastError call 42a818 call 42b56a 2204->2208 2207->2202 2208->2207
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0042C9B7: CreateFileW.KERNELBASE(00000000,00000000,?,0042C675,?,?,00000000,?,0042C675,00000000,0000000C), ref: 0042C9D4
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0042C6E0
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0042C6E7
                                                                                                                                                                                                                                          • GetFileType.KERNEL32(00000000), ref: 0042C6F3
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0042C6FD
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0042C706
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0042C726
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0042C873
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0042C8A5
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0042C8AC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4237864984-0
                                                                                                                                                                                                                                          • Opcode ID: 35f562b29b364d5f01beb2afa79ea98f06110932df4552f00404ff5086c31679
                                                                                                                                                                                                                                          • Instruction ID: ea554aefbccea57153548e585d49efedecc0ebe872f4adfcea4c4cdb99526e0b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35f562b29b364d5f01beb2afa79ea98f06110932df4552f00404ff5086c31679
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66A14C32B101658FCF19DF68EC91BAE3BA1AB46314F54015FE811AB391C7798D12CB9A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2213 324020-324051 call 336f20 2216 324057-32407d LoadLibraryExW 2213->2216 2217 32421b-32422c call 4194aa 2213->2217 2219 32409a-32409f CommandLineToArgvW 2216->2219 2220 32407f-32408d GetProcAddress 2216->2220 2221 3240a5-3240a7 2219->2221 2223 3240a9 2220->2223 2224 32408f-324098 2220->2224 2225 3240ab-3240c5 2221->2225 2223->2225 2224->2221 2227 3241b1-3241d2 call 323c40 LocalFree 2225->2227 2228 3240cb-3240d6 2225->2228 2237 3241d4-3241d5 FreeLibrary 2227->2237 2238 3241db-3241e0 2227->2238 2229 32423b-324243 call 32297c 2228->2229 2230 3240dc-324100 call 4193de 2228->2230 2239 324145-324170 call 434504 2230->2239 2237->2238 2238->2217 2240 3241e2-3241e7 2238->2240 2249 324176-32417b 2239->2249 2250 32422f-324231 call 320494 2239->2250 2242 3241f6-3241fd 2240->2242 2243 3241e9-3241eb 2240->2243 2245 3241f0-3241f4 2242->2245 2246 3241ff-32420a call 41945e 2242->2246 2247 32420f-324218 call 41945e 2243->2247 2245->2242 2248 32420c 2245->2248 2246->2245 2247->2217 2248->2247 2253 324110-324117 2249->2253 2254 32417d-324183 2249->2254 2258 324236 call 42d9b4 2250->2258 2260 324131-324143 2253->2260 2261 324119-32412e call 41cf70 2253->2261 2254->2258 2259 324189-3241a3 call 4193de 2254->2259 2258->2229 2259->2261 2260->2239 2265 3241a8-3241ae 2260->2265 2261->2260 2265->2227
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(api-ms-win-downlevel-shell32-l1-1-0.dll,00000000,00000800,?,?,?,?,?,?,?,?,00000000,0506F148), ref: 00324072
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CommandLineToArgvW), ref: 00324085
                                                                                                                                                                                                                                          • CommandLineToArgvW.SHELL32(?,00000000,?,?,?,?,?,?,?,?,00000000,0506F148), ref: 0032409F
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(00000000,?), ref: 003241C7
                                                                                                                                                                                                                                          • FreeLibrary.KERNELBASE(?), ref: 003241D5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • CommandLineToArgvW, xrefs: 0032407F
                                                                                                                                                                                                                                          • api-ms-win-downlevel-shell32-l1-1-0.dll, xrefs: 0032406D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary$AddressArgvCommandLineLoadLocalProc
                                                                                                                                                                                                                                          • String ID: CommandLineToArgvW$api-ms-win-downlevel-shell32-l1-1-0.dll
                                                                                                                                                                                                                                          • API String ID: 787947344-3353834106
                                                                                                                                                                                                                                          • Opcode ID: 9b05d43f1078d60670ab4ad3cb4ed350d07bce279d597db6d130ea78a330a5a9
                                                                                                                                                                                                                                          • Instruction ID: 080415522cf76dbdd902a6dc8025dd0624fd20215bb7bcf5af5271dbf14d3e8b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b05d43f1078d60670ab4ad3cb4ed350d07bce279d597db6d130ea78a330a5a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1551B0B1E002299FDB11DFA5EC45BAEBBB8BF18310F15442AE801F7241D774AD55CBA4
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2268 35ff91-35ffb2 2269 35ffb4 2268->2269 2270 35ffb7-35fff0 call 35f782 call 39c50c 2268->2270 2269->2270 2275 35fff2-35fffa 2270->2275 2276 36000d-360014 2270->2276 2277 360001-360009 2275->2277 2278 35fffc-35ffff 2275->2278 2279 360019 2276->2279 2277->2279 2280 36000b 2277->2280 2278->2277 2281 36001b-36004e call 41cf70 call 39c768 GetCurrentProcessId call 333aa0 2279->2281 2280->2281 2288 360056-36007f call 41cf70 call 39c768 2281->2288 2289 360050-360053 2281->2289 2294 360081-360089 call 41945e 2288->2294 2295 36008c-36009e call 361ee0 2288->2295 2289->2288 2294->2295 2300 3600a6-3600cf call 41cf70 call 39c768 2295->2300 2301 3600a0-3600a3 2295->2301 2306 3600d1-3600d9 call 41945e 2300->2306 2307 3600dc-3600fa call 32beb0 call 37c3a0 2300->2307 2301->2300 2306->2307 2314 360166-36017f call 327d90 call 4194aa 2307->2314 2315 3600fc-360157 call 4193de call 303450 call 3a7b42 call 307f49 call 360242 call 3a880a 2307->2315 2333 36015c-360163 call 360353 2315->2333 2333->2314
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(00000007,?,?,?,?,?,?,?,?,?,?,?,?,?,003601BF,?), ref: 00360035
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: 0 I$0 I$2136$asstgx_ins$browser$x86_64
                                                                                                                                                                                                                                          • API String ID: 2050909247-1236265283
                                                                                                                                                                                                                                          • Opcode ID: f3f811e265cb0d24305cf09512866a108cb1ad9efad8e356cd21cf105a19ea04
                                                                                                                                                                                                                                          • Instruction ID: 4282ef6ebcc8e82ab59213f2a0190a133082edacb4edfa98b11400d17de801ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3f811e265cb0d24305cf09512866a108cb1ad9efad8e356cd21cf105a19ea04
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC513C72E002145BDF166BA5DC42AEF7FB59F99314F048039F809BB242D635AD05CBA5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2336 32ba00-32ba28 call 324250 call 324730 2341 32ba2a-32ba38 call 324730 2336->2341 2342 32ba3e-32ba45 2336->2342 2341->2342 2349 32bad0-32bade 2341->2349 2344 32bb9b-32bb9f 2342->2344 2345 32ba4b-32bac8 call 4193de call 4342d0 call 3247a0 call 4342d0 call 3247a0 call 366090 2342->2345 2379 32bb11-32bb20 call 41945e 2345->2379 2380 32baca-32bace 2345->2380 2351 32bb87-32bb9a call 4194aa 2349->2351 2352 32bae4-32baeb 2349->2352 2355 32bb2f-32bb37 2352->2355 2356 32baed-32bb06 CloseHandle 2352->2356 2358 32bb5e-32bb6a call 321bbc 2355->2358 2361 32bb39-32bb59 call 4193de 2355->2361 2357 32bb08-32bb0f 2356->2357 2356->2358 2357->2361 2369 32bb80 call 32bba0 2358->2369 2370 32bb6c-32bb75 2358->2370 2361->2358 2375 32bb85 2369->2375 2373 32bb77 2370->2373 2374 32bb79-32bb7a DeleteFileW 2370->2374 2373->2374 2374->2369 2375->2351 2379->2349 2382 32bb22-32bb2d call 41945e 2379->2382 2380->2349 2380->2382 2382->2349
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00324730: _strlen.LIBCMT ref: 00324751
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0032BA6D
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0032BA93
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000002BC,jE), ref: 0032BAEE
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(05080AB0,?,jE), ref: 0032BB7A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen$CloseDeleteFileHandle
                                                                                                                                                                                                                                          • String ID: vmodule$jE$jE
                                                                                                                                                                                                                                          • API String ID: 1068956878-3942409954
                                                                                                                                                                                                                                          • Opcode ID: 6228445da9ed2ddf2b1a38ca009ee04b2437cf403cd80e8366f7f20d0983a9c2
                                                                                                                                                                                                                                          • Instruction ID: 16adfe7f7863509984fb63b21b298d0170b6e72476dde36233e3c8312847bf03
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6228445da9ed2ddf2b1a38ca009ee04b2437cf403cd80e8366f7f20d0983a9c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B41E2B0E00218AFEF11DF64FC56BAABBA4EB15314F00403AE8069B295D775AD44CB95
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00323F70: GetCommandLineW.KERNEL32(?,00000000), ref: 00323FE7
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002E1055
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CommandLine_strlen
                                                                                                                                                                                                                                          • String ID: ../../opera/desktop/windows/assistant/installer/assistant_installer_main.cc$Running assistant installer with command line $WinMain$assistant_installer_%02d%02d%02d%02d%02d%02d.log$asstgx_ins
                                                                                                                                                                                                                                          • API String ID: 1507289288-2816526336
                                                                                                                                                                                                                                          • Opcode ID: c741ee499a24bff868b5a5ace61a2b272743f41244f0b79fededb941878f788f
                                                                                                                                                                                                                                          • Instruction ID: 66fc94e3f04b4eeb7a6000221ac1430d9e1a58e1d1070630425ad5c17f7eb5c3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c741ee499a24bff868b5a5ace61a2b272743f41244f0b79fededb941878f788f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7191F6B19107409FD721AF31DC82B6BB7E5BF98300F44492DF99A8B242EB70B555CBA1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2596 331f50-331f6c call 332150 2599 331f72-331fb0 call 32cde0 2596->2599 2600 3320ea-3320fb call 4194aa 2596->2600 2605 331fb6-331fc2 call 33b5b0 2599->2605 2606 3320fc-332110 call 4194e7 2599->2606 2612 331fc8-332053 call 4193de call 323880 call 323980 call 32cd60 call 323920 call 3238f0 call 323960 2605->2612 2613 3320ae-3320bb 2605->2613 2606->2605 2611 332116-332143 call 33b630 call 41955d 2606->2611 2611->2605 2640 332055-33207c call 306798 call 323960 2612->2640 2641 33207e 2612->2641 2615 3320c4-3320d0 2613->2615 2616 3320bd-3320c1 2613->2616 2621 3320d4-3320e5 call 3324e0 call 32ce20 call 323960 2615->2621 2616->2615 2621->2600 2643 332085-3320ab call 32b9c0 2640->2643 2641->2643 2643->2613
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00332101
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0033213B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: ../../base/run_loop.cc$Run$p?I$p?I
                                                                                                                                                                                                                                          • API String ID: 4092853384-613015682
                                                                                                                                                                                                                                          • Opcode ID: 065eb3e37b752c69e2a602fb44b1626f6fb784ac54c6c2e0291b6742302242ed
                                                                                                                                                                                                                                          • Instruction ID: 3c882c4855b4211ec11e42931d11d2f7f2baa1a84b13ebf4549b69f61b676442
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 065eb3e37b752c69e2a602fb44b1626f6fb784ac54c6c2e0291b6742302242ed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7151E571E003199BCB15DF68D882AAFB7B5FF49310F104229E9126B3C5CB786945CBD1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2650 32bba0-32bbbf 2651 32bdf6-32be0c call 4194aa 2650->2651 2652 32bbc5-32bbcd 2650->2652 2653 32bbe1-32bc36 call 4193de call 41da70 GetModuleFileNameW call 434504 2652->2653 2654 32bbcf-32bbd6 2652->2654 2673 32bc3c-32bc41 2653->2673 2674 32be0d-32be0f call 320494 2653->2674 2656 32bcdb-32bcdf 2654->2656 2657 32bbdc 2654->2657 2661 32bce3-32bd16 CreateFileW 2656->2661 2662 32bce1 2656->2662 2657->2651 2661->2651 2663 32bd1c-32bd52 call 41da70 GetCurrentDirectoryW 2661->2663 2662->2661 2669 32bdf4 2663->2669 2670 32bd58-32bd5d 2663->2670 2669->2651 2670->2669 2672 32bd63-32bd7b call 321bbc 2670->2672 2685 32bd81-32bd83 2672->2685 2686 32bd7d-32bd7f 2672->2686 2677 32bc43-32bc4a 2673->2677 2678 32bc4e-32bc54 2673->2678 2680 32be14-32be19 call 42d9b4 2674->2680 2681 32bc7a-32bc8a call 41cf70 2677->2681 2682 32bc4c 2677->2682 2678->2680 2683 32bc5a-32bc74 call 4193de 2678->2683 2688 32bc8d-32bc99 2681->2688 2682->2688 2683->2681 2693 32bd86-32bd8c 2685->2693 2686->2693 2691 32bc9b 2688->2691 2692 32bc9e-32bcad call 3220c2 2688->2692 2691->2692 2702 32bcaf-32bcb7 call 321dd6 2692->2702 2703 32bcbc-32bcd5 call 321a38 2692->2703 2697 32bd9e-32bdb1 call 321a38 2693->2697 2698 32bd8e-32bd98 call 321a38 2693->2698 2706 32bdb3 2697->2706 2707 32bdb5-32bde8 CreateFileW 2697->2707 2698->2697 2702->2703 2703->2651 2703->2656 2706->2707 2707->2651 2710 32bdea 2707->2710 2710->2669
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0032BC0E
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE ref: 0032BD05
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000104,00000000,?,?,?,?,?,?,?,debug.log,0000005C,?), ref: 0032BD4A
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32 ref: 0032BDD7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Create$CurrentDirectoryModuleName
                                                                                                                                                                                                                                          • String ID: debug.log
                                                                                                                                                                                                                                          • API String ID: 4120427848-600467936
                                                                                                                                                                                                                                          • Opcode ID: 2be8198d810cb9ff275dbcb8328004145857ded7d9cde9c7fc61d5c83cbd5613
                                                                                                                                                                                                                                          • Instruction ID: 656a6928140ca01e3e476eaa5821aa1014f1c61d24f8ac0353d158c2f1882028
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2be8198d810cb9ff275dbcb8328004145857ded7d9cde9c7fc61d5c83cbd5613
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F51BE70A003209FD7219F24EC85BABBBB4EF61704F14453EE9459B2E1DB74AD88C795
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 91f2380223c5e8d34c94988e9b1090a7fe23feb422622d1960445d8eefaad6c8
                                                                                                                                                                                                                                          • Instruction ID: 884f44ca8a2451493960430c6ad6a0ab7740e4461102e793626c9bec724196f6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91f2380223c5e8d34c94988e9b1090a7fe23feb422622d1960445d8eefaad6c8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72C102B1A043409FD711DF25D881A2FB7F0BF99318F148A2EF89957292D734EA05CB86
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: Internet Browser$,/I
                                                                                                                                                                                                                                          • API String ID: 4218353326-1612496038
                                                                                                                                                                                                                                          • Opcode ID: 23cfe8c7e330edf22e5e02e6bcae678a585011883528a2bc92fd457068822388
                                                                                                                                                                                                                                          • Instruction ID: db8c12a19381490191436c8738e0b34e98278f09864b5b36ec2499b3708adcd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23cfe8c7e330edf22e5e02e6bcae678a585011883528a2bc92fd457068822388
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28A132B0D04298AFEF12CFA1C849BAFBBF0AF15348F04405EE44A6B292D775AD55C761
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(00000004), ref: 003A5446
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/client/crash_report_database_win.cc$: not a directory$GetFileAttributes
                                                                                                                                                                                                                                          • API String ID: 3188754299-3496458271
                                                                                                                                                                                                                                          • Opcode ID: aad64a5cacf0ca2f50ded326fb9ff7ec6e5ab98c7e2fbedcd6196146b82f5d20
                                                                                                                                                                                                                                          • Instruction ID: 730601f26afefb2f42ece34b70000b56fd3480e692f093491fb0ccf517a54fd6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aad64a5cacf0ca2f50ded326fb9ff7ec6e5ab98c7e2fbedcd6196146b82f5d20
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45414E71D402286FEF21AB10DC43FAAB769DF16704F4440A9FD49A7183E735AE588B61
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00307411
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0030749B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: Crash Reports$OPERA_CRASH_LOG_DIR
                                                                                                                                                                                                                                          • API String ID: 4092853384-687564514
                                                                                                                                                                                                                                          • Opcode ID: e9f181ecef59a62be5c549bfdae13eb42ffe4b38740c013c411a8b52786cb504
                                                                                                                                                                                                                                          • Instruction ID: 25d378f22f257dea9c36da1873dcf7669f85be9d307213e305a9cf3a068f8892
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9f181ecef59a62be5c549bfdae13eb42ffe4b38740c013c411a8b52786cb504
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42317071F092109BDB03AF65ACA19BF7768EF5231070441FFEC055B2C2DA34BD0596A5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 003A532C
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003A533C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • CreateDirectory , xrefs: 003A539B
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/client/crash_report_database_win.cc, xrefs: 003A5389
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/client/crash_report_database_win.cc$CreateDirectory
                                                                                                                                                                                                                                          • API String ID: 1375471231-4140125794
                                                                                                                                                                                                                                          • Opcode ID: 369c3bd831fde8423a72a0547cecc7b3a85bb0890fc5820c0019bf63b8971652
                                                                                                                                                                                                                                          • Instruction ID: 30b711349fcf70ef1c8ade73dc51fd3d022f18cae361c9ec7378a5fe7a636a4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 369c3bd831fde8423a72a0547cecc7b3a85bb0890fc5820c0019bf63b8971652
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60213C31A002245BEF21AB51EC46FBEB368DF45304F0044BAF949DB2C2E7756E488B65
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 002E5AB8
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002E5B10
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: /I$ /I
                                                                                                                                                                                                                                          • API String ID: 4092853384-4224308457
                                                                                                                                                                                                                                          • Opcode ID: b33c4454df83642ff3eb4e6b15f2cf88cd85ae64fb6a00cbfb141328a85baf95
                                                                                                                                                                                                                                          • Instruction ID: c724b07fbf97feb5b918d4816b59c07273ddd5b4f3a0af1615f3b07f4fc77201
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b33c4454df83642ff3eb4e6b15f2cf88cd85ae64fb6a00cbfb141328a85baf95
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4016B72E10518ABCB00EF65E862A9DB765EF05318F40817FEC065B385D639AE11CF9A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0030727D
                                                                                                                                                                                                                                            • Part of subcall function 003424E0: GetFileAttributesW.KERNELBASE(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00342551
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile_strlen
                                                                                                                                                                                                                                          • String ID: Crash Reports$OPERA_CRASH_LOG_DIR
                                                                                                                                                                                                                                          • API String ID: 2348415028-687564514
                                                                                                                                                                                                                                          • Opcode ID: 09196e61e96c9f03ba67d0f490d64d35c06e971296b892de9a8950db127d6c44
                                                                                                                                                                                                                                          • Instruction ID: fac2bb2265e0972b0e23759bcf8007ad0e18dba615ee98a7f7786affcd8cff13
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09196e61e96c9f03ba67d0f490d64d35c06e971296b892de9a8950db127d6c44
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 943125B0F052155BDF07EF65A8655FFB7B9AF94310F04402AE809AB382EB25B90587E1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$OpenFile
                                                                                                                                                                                                                                          • API String ID: 4218353326-4080947147
                                                                                                                                                                                                                                          • Opcode ID: 794c25b5ec04c8b98bcb59fd4694f04fd37a7b13246a40b13535684b9fd18d0d
                                                                                                                                                                                                                                          • Instruction ID: 0c06649e7fe811e9abe317cb7a29b99bfde138e109760f8507dd89150654e854
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 794c25b5ec04c8b98bcb59fd4694f04fd37a7b13246a40b13535684b9fd18d0d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D931F8715043906BD621AB25CC06B6FBBA4AFC6730F104B1DF9F45B1C1D7B4A6458687
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetFilePointerEx.KERNELBASE ref: 003DAAF5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/file/file_io_win.cc, xrefs: 003DAB32
                                                                                                                                                                                                                                          • SetFilePointerEx, xrefs: 003DAB42
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/file/file_io_win.cc$SetFilePointerEx
                                                                                                                                                                                                                                          • API String ID: 973152223-2639227240
                                                                                                                                                                                                                                          • Opcode ID: b12bed4759718d0e7aa840f13ecf88d98329bb5b9123e062081ca839c5e36947
                                                                                                                                                                                                                                          • Instruction ID: 6518af67d548c7cce3879cc543862f6cfe69168a889b6de509f9e8f6dfe126a5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b12bed4759718d0e7aa840f13ecf88d98329bb5b9123e062081ca839c5e36947
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8221D672A043509BC720EF249802B9FF7AAAFC4710F01891FE8899B381D770A801C7D3
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 003DAA84: SetFilePointerEx.KERNELBASE ref: 003DAAF5
                                                                                                                                                                                                                                          • SetEndOfFile.KERNELBASE(003A87EB), ref: 003DABA0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • SetEndOfFile, xrefs: 003DABE1
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/file/file_io_win.cc, xrefs: 003DABCF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Pointer
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/file/file_io_win.cc$SetEndOfFile
                                                                                                                                                                                                                                          • API String ID: 1339342385-591553600
                                                                                                                                                                                                                                          • Opcode ID: 007456e14d37f2433830eb5e4ab416c9509c0d89cfa3421740f8e9b128a3e260
                                                                                                                                                                                                                                          • Instruction ID: dba0582fac47e148fe458e2558dac0e15fa5214a5fe7fbaeee7b7683cb0c4cb0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 007456e14d37f2433830eb5e4ab416c9509c0d89cfa3421740f8e9b128a3e260
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8001D471A802182BEB11BBA46C43FBFB31D8B14754F444076FD095B382EA655D4586E7
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00342551
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../base/files/file_util_win.cc, xrefs: 00342527
                                                                                                                                                                                                                                          • DirectoryExists, xrefs: 0034252C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$DirectoryExists
                                                                                                                                                                                                                                          • API String ID: 3188754299-2653227169
                                                                                                                                                                                                                                          • Opcode ID: dc72a308ff5f33849e611de83e87e566af7f3af9e9c8658af896b1ca9996fc02
                                                                                                                                                                                                                                          • Instruction ID: 03061bdb828d7487802d72192f9d1ed05b451f563b555b2b08114b27502807a7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc72a308ff5f33849e611de83e87e566af7f3af9e9c8658af896b1ca9996fc02
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6001C0716147816BD3105F288C8665EB764EFCA770F10071EF5E5572C1E7B4A5454286
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(FFFFFFFF,?,00000000), ref: 00342391
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$PathExists
                                                                                                                                                                                                                                          • API String ID: 3188754299-1196770437
                                                                                                                                                                                                                                          • Opcode ID: 88f45290b8c9d3d32468857728dfa9f9dcacb99b940fe5e240220623e1d7a2b1
                                                                                                                                                                                                                                          • Instruction ID: 4242e3a08326b7d429b301fb55477549279828405ef2e6f43b856ac62f7002b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88f45290b8c9d3d32468857728dfa9f9dcacb99b940fe5e240220623e1d7a2b1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8014E716143806BD3109F288C4566EB768EFCA730F10071EF5E5572C1DBB4A58483C6
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(0039CAFE), ref: 003DAC29
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • CloseHandle, xrefs: 003DAC6A
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/file/file_io_win.cc, xrefs: 003DAC58
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/file/file_io_win.cc$CloseHandle
                                                                                                                                                                                                                                          • API String ID: 2591292051-1576210609
                                                                                                                                                                                                                                          • Opcode ID: f93f8ee9d2342dae3133cd3d7f04f8100ef5b00c73fe9b3dd5ed112e4e94d3f3
                                                                                                                                                                                                                                          • Instruction ID: b7d9ef60f3fb2d33e061443774ba58d134967ce957e0ff2e5e72aa2fefb436dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f93f8ee9d2342dae3133cd3d7f04f8100ef5b00c73fe9b3dd5ed112e4e94d3f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D01A271A503286BEA21AB50AC57FBFB3199B80710F41003AFD465F3C2EB656D1885E6
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,002E10CE,00000001,?,00000000), ref: 0034A239
                                                                                                                                                                                                                                          • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,002E10CE,00000001,?), ref: 0034A24B
                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,002E10CE,00000001,?,00000000), ref: 0034A282
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$System$File$LocalSpecific
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 979780441-0
                                                                                                                                                                                                                                          • Opcode ID: 4f971c01fb28486682f173dc19e7a528c8efe097583325cbc2f3bbd822ae5c19
                                                                                                                                                                                                                                          • Instruction ID: 365d776b8185642ad06015e0e465d46d1e16e90dd41e478f75769df6466d17db
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f971c01fb28486682f173dc19e7a528c8efe097583325cbc2f3bbd822ae5c19
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9921A071E147858BD311CF34C801966B7E8FFDA354F144B1EF4C496141EBB5E6888782
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,7FFFFFFF,?,00000000,00000000,00000000), ref: 003DA553
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,7FFFFFFF,FFFFFFFF,00000000), ref: 003DA58A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003DA596
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileRead$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1577890643-0
                                                                                                                                                                                                                                          • Opcode ID: 82b5c0083443222430b22fbd2e8b03fca26d662a19a1107b2db4225ae39cfaf6
                                                                                                                                                                                                                                          • Instruction ID: 3afc29ff8efd905424525f8886bac35e6892178b93597b39313d0350bdb304f5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82b5c0083443222430b22fbd2e8b03fca26d662a19a1107b2db4225ae39cfaf6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A511B6727002099FDB15DF64EE84AAE77ADFB49330B20063AE926D77C0DA70DD048762
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00348709
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE ref: 00348731
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0034875C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoInit_thread_footerInit_thread_headerNativeSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 420575652-0
                                                                                                                                                                                                                                          • Opcode ID: d59f263ed186a7177ec20adf44bbd37e9e79f5aaa06169739ebf9b27ee7cb47c
                                                                                                                                                                                                                                          • Instruction ID: c08d1cbceb8534c88b17411d823f589f3ca0564ea13a7f80ffbaa8f6cb05de23
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d59f263ed186a7177ec20adf44bbd37e9e79f5aaa06169739ebf9b27ee7cb47c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F121A871D04280DBD751CB28E911A9DB3E4FBD9314F12033AED4557251DB39AD92878A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __aullrem.LIBCMT ref: 00331BAF
                                                                                                                                                                                                                                            • Part of subcall function 00349A00: SystemFunction036.ADVAPI32(FFFFFFFF,FFFFFFFF,?,00331BE8,?,00000008,000000FF), ref: 00349A0E
                                                                                                                                                                                                                                          • __aullrem.LIBCMT ref: 00331C04
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aullrem$Function036System
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3297659922-0
                                                                                                                                                                                                                                          • Opcode ID: 2f1899f5588b9348c9d12df199300ea07bb3344ed73a91dff45659a35193750c
                                                                                                                                                                                                                                          • Instruction ID: 417c21f2e34c09655bf84197c1a9462a4c59741953aef24d229d2edd774c6a5d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f1899f5588b9348c9d12df199300ea07bb3344ed73a91dff45659a35193750c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6011E272A043106BC7009F29CC44A8BBBAAEBC5370F16872DF8B95B3D1DB30A944C781
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(?,?,?,?,?,0035BA0A,00000008,?,?,?,?,?,00000000,00494F64,00000000), ref: 0035CE88
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3081899298-0
                                                                                                                                                                                                                                          • Opcode ID: 29dc6667f7158e28a735872c9a81a1183c16abd985822d00912bf3c3b5736c09
                                                                                                                                                                                                                                          • Instruction ID: 25ed0ad39ae7239ad24435b371858cb489493d75a6d81d7e52f751ff3b0198e5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29dc6667f7158e28a735872c9a81a1183c16abd985822d00912bf3c3b5736c09
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA3113B1A007064FDF25DF6DC8C297EB3AAAF4131AB14893EE816C7660E631EC458791
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                          • Opcode ID: 65d36c58f7c1bb95b0729bf61c204745d85833782c779ed41f578e5b5006a5d8
                                                                                                                                                                                                                                          • Instruction ID: 1ba88ca4b29ef0ac8cda1ba886a1f8156a6a785efdb2269471b404e7f4704786
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65d36c58f7c1bb95b0729bf61c204745d85833782c779ed41f578e5b5006a5d8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3116671A0420AAFCF05DF59E94199B7BF8EF48304F10406AF809AB311D630ED25CBA9
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCommandLineW.KERNEL32(?,00000000), ref: 00323FE7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CommandLine
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3253501508-0
                                                                                                                                                                                                                                          • Opcode ID: aacf92eca369bd3869e7807fc2b3ebfddd88dfcd884c9397f412059e77d33ecb
                                                                                                                                                                                                                                          • Instruction ID: 822ce522ccc358e9212d27cc0d4bc03b8cf1d1674f22da46e2b05d3245e98c68
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aacf92eca369bd3869e7807fc2b3ebfddd88dfcd884c9397f412059e77d33ecb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F119EB15003008FE731DF11E818B53BBF1EF40718F0AC56ED50A4B291EBB6A988CBA0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoInitializeEx.OLE32(00000000,00000006,?,-00000001,?,002E107F,00000000), ref: 00348219
                                                                                                                                                                                                                                            • Part of subcall function 0037E940: CoRegisterInitializeSpy.OLE32(00000000), ref: 0037E99E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize$Register
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2642324518-0
                                                                                                                                                                                                                                          • Opcode ID: e74dc7f0d18bd0e561d1010b0adc11949307d39899281d933267189eb8312de9
                                                                                                                                                                                                                                          • Instruction ID: b317a5319150aecde1b50a0dcb3a3e88101eb5750c5a42dca4f73d2bc98c6fbb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e74dc7f0d18bd0e561d1010b0adc11949307d39899281d933267189eb8312de9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5F0C8716043005BD3208F59C805B1B76D8AF45755F14846AEA0DCF381DFB6E801C761
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,74DF3390,00000003,00000000,00000000,00000080,00000000,7FFFFFFF), ref: 003DA5F4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                          • Opcode ID: 614666b774bf59fca202a0b02c222ac616715f5a98cff8a7a2c4eb6ce88253a3
                                                                                                                                                                                                                                          • Instruction ID: 86a1283c92fc2ae90b8ad053388a36eb6db19c020d7c2c574898dc9be020c810
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 614666b774bf59fca202a0b02c222ac616715f5a98cff8a7a2c4eb6ce88253a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDE08C726001747BE621AB25EC09FA7FF5DEB0BAA0F058556F988AB141D2B0BD4083E5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemFunction036.ADVAPI32(FFFFFFFF,FFFFFFFF,?,00331BE8,?,00000008,000000FF), ref: 00349A0E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Function036System
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2600738214-0
                                                                                                                                                                                                                                          • Opcode ID: e31473d175b6b2b97547948827e54a291ace4e568a1798fd81176bb4e2cd7090
                                                                                                                                                                                                                                          • Instruction ID: 6c60fbb68824895c6f31fa2c4cf2158d875d1485752cf0b959dfd21b309a1bd1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e31473d175b6b2b97547948827e54a291ace4e568a1798fd81176bb4e2cd7090
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02C0803410030C196E2DDDD5D80167633CDD940A44F014C117F089FE11D731FC118052
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,0042C675,?,?,00000000,?,0042C675,00000000,0000000C), ref: 0042C9D4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                          • Opcode ID: 8a839175d6e289c776ffb5d01f8dab34a4bd41387c51f81a59ef38b5574e5bcc
                                                                                                                                                                                                                                          • Instruction ID: 45daba4b86fac2410aee385ad87aad6c19fd0c5f0761f50e72532f858607377c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a839175d6e289c776ffb5d01f8dab34a4bd41387c51f81a59ef38b5574e5bcc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21D06C3200014DBFDF028F84DC06EDA3BAAFB48754F018010BA1856060C772E831AB95
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetHandleVerifier.ASSISTANT_INSTALLER(?,?,0034631A,?,00000000,?,00494CF8,?,?,?,?,0034648D,00000000), ref: 00348377
                                                                                                                                                                                                                                            • Part of subcall function 0037EB90: GetModuleHandleW.KERNEL32(00000000), ref: 0037EB9E
                                                                                                                                                                                                                                            • Part of subcall function 0037EB90: GetProcAddress.KERNEL32(00000000,GetHandleVerifier), ref: 0037EBAA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Handle$AddressModuleProcVerifier
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3286154149-0
                                                                                                                                                                                                                                          • Opcode ID: 1cc07427af520186a7326f8132783c901fbcac9168e32443b6a52e1578090511
                                                                                                                                                                                                                                          • Instruction ID: adb487f893383940546a56adcca79b921682a17864ad46537bd9560306089c5b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cc07427af520186a7326f8132783c901fbcac9168e32443b6a52e1578090511
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDC08C31200128AF8A007A54D8008EE7B9CDE4A26030040A1F90A8B210CB206C0147E0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,?,00306046,?,?,00000000), ref: 0032AAD9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                          • Opcode ID: b3d116ce3c2ca9c88618fd0287832f4e42b9c36e92db60cae4ba426aa0501d9f
                                                                                                                                                                                                                                          • Instruction ID: 42b516b9b023048b1fa0819b1331cf6fbb889d039fb9948d99abeb0a65bfaf41
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3d116ce3c2ca9c88618fd0287832f4e42b9c36e92db60cae4ba426aa0501d9f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43310671204350AFDB06DF24E890A6FBBE5EF89354F048A2EF8455B291D734EA59CB43
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 003482D2
                                                                                                                                                                                                                                            • Part of subcall function 0037E9E0: CoRevokeInitializeSpy.OLE32 ref: 0037EA13
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeRevokeUninitialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3049223277-0
                                                                                                                                                                                                                                          • Opcode ID: 0adc9ba0f46968ae7ed853035aaaf883f82a3b8fb303bcd840a28796fcf3dec7
                                                                                                                                                                                                                                          • Instruction ID: ae0d8aeccd1edc54d4df0b740dcebdfdedc830f58cf9c685249e39481674f301
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0adc9ba0f46968ae7ed853035aaaf883f82a3b8fb303bcd840a28796fcf3dec7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EF082702007058BD7249F95C498B5B7BE8EF05309F08886DE44ACF660CBB6F841CB54
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(003A31D0), ref: 003A2092
                                                                                                                                                                                                                                          • SetConsoleCtrlHandler.KERNEL32(003A31B0,00000001), ref: 003A20A4
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A20ED
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A22D4
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A22F5
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A235B
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A237C
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(003A31D0,?,?,?,?,?,?,?,00000001,00000000,?,?,--no-periodic-tasks), ref: 003A29C6
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A2A5B
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A2A77
                                                                                                                                                                                                                                          • SetProcessShutdownParameters.KERNEL32(00000100,00000001), ref: 003A2CF9
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 003A2F17
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003A2F50
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A3014
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Usage: %ls [OPTION]...Crashpad's exception handler server. --annotation=KEY=VALUE set a process annotation in each crash report --attachment=FILE_PATH attach specified file to each crash report at the time of the c, xrefs: 003A26EF
                                                                                                                                                                                                                                          • %]E, xrefs: 003A2203
                                                                                                                                                                                                                                          • , discarding value , xrefs: 003A3061
                                                                                                                                                                                                                                          • --monitor-self, xrefs: 003A27A8
                                                                                                                                                                                                                                          • --no-identify-client-via-url, xrefs: 003A27F0
                                                                                                                                                                                                                                          • has duplicate key , xrefs: 003A302D
                                                                                                                                                                                                                                          • --no-upload-gzip, xrefs: 003A287D
                                                                                                                                                                                                                                          • --annotation, xrefs: 003A224E
                                                                                                                                                                                                                                          • CrashpadMetrics, xrefs: 003A2DFA, 003A2E22
                                                                                                                                                                                                                                          • --monitor-self-annotation, xrefs: 003A2317
                                                                                                                                                                                                                                          • SetProcessShutdownParameters, xrefs: 003A2D32
                                                                                                                                                                                                                                          • --no-periodic-tasks, xrefs: 003A2819
                                                                                                                                                                                                                                          • !#:, xrefs: 003A3010, 003A3013, 003A301D
                                                                                                                                                                                                                                          • --initial-client-data or --pipe-name is required, xrefs: 003A2B8C
                                                                                                                                                                                                                                          • --initial-client-data and --pipe-name are incompatible, xrefs: 003A26B5
                                                                                                                                                                                                                                          • --no-rate-limit, xrefs: 003A284B
                                                                                                                                                                                                                                          • --database is required, xrefs: 003A2AE6
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/handler/handler_main.cc, xrefs: 003A2D23, 003A2EE9, 003A3002
                                                                                                                                                                                                                                          • --monitor-self-annotation=%s=%s, xrefs: 003A28CC
                                                                                                                                                                                                                                          • failed to parse --initial-client-data, xrefs: 003A2AD5
                                                                                                                                                                                                                                          • --monitor-self-argument=--monitor-self is not supported, xrefs: 003A2EF8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen$ExceptionFilterUnhandled$ConsoleCtrlHandlerInit_thread_footerInit_thread_headerParametersProcessShutdown
                                                                                                                                                                                                                                          • String ID: has duplicate key $!#:$%]E$, discarding value $--annotation$--database is required$--initial-client-data and --pipe-name are incompatible$--initial-client-data or --pipe-name is required$--monitor-self$--monitor-self-annotation$--monitor-self-annotation=%s=%s$--monitor-self-argument=--monitor-self is not supported$--no-identify-client-via-url$--no-periodic-tasks$--no-rate-limit$--no-upload-gzip$../../third_party/crashpad/crashpad/handler/handler_main.cc$CrashpadMetrics$SetProcessShutdownParameters$Usage: %ls [OPTION]...Crashpad's exception handler server. --annotation=KEY=VALUE set a process annotation in each crash report --attachment=FILE_PATH attach specified file to each crash report at the time of the c$failed to parse --initial-client-data
                                                                                                                                                                                                                                          • API String ID: 3033975033-4138856620
                                                                                                                                                                                                                                          • Opcode ID: 069cb5ab78a255c494decd0b2139c6caf3efbfa4d91c19a287c96d0fe337e8b1
                                                                                                                                                                                                                                          • Instruction ID: 64bec3e8d7938da766944d6223cf74b934881af7c680c0e294e0d0b6c95b710f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 069cb5ab78a255c494decd0b2139c6caf3efbfa4d91c19a287c96d0fe337e8b1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21A2D2B1604B409FD722DF34C881BE7B7E5EF96300F14492EE49A97282EB35B949CB51
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 0034A709
                                                                                                                                                                                                                                          • GetThreadPriority.KERNEL32(00000000), ref: 0034A70C
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 0034A716
                                                                                                                                                                                                                                          • SetThreadPriority.KERNEL32(00000000,00000002), ref: 0034A71B
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0034A782
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 0034A790
                                                                                                                                                                                                                                          • SetThreadPriority.KERNEL32(00000000,?), ref: 0034A79B
                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0034A7B2
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0034A87E
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0034A8A5
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0034A8B7
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0034A8E1
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0034A8FF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$CurrentPerformancePriorityQuery$CounterInit_thread_footerInit_thread_header$Frequency
                                                                                                                                                                                                                                          • String ID: 05
                                                                                                                                                                                                                                          • API String ID: 521408450-1549485032
                                                                                                                                                                                                                                          • Opcode ID: fe19dfb7772d1efbfab08c7fa9b60c9394c6dfcd99cded444807e6c693e04f0d
                                                                                                                                                                                                                                          • Instruction ID: c034c6b94fb92d20c7cefd0f3c60f602af0cde2072f61ddc4ecb64e23440856f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe19dfb7772d1efbfab08c7fa9b60c9394c6dfcd99cded444807e6c693e04f0d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E51F0718087009FC311DF38E855A4ABBE4FFD9394F128B3EE88563261DB34A542CB0A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 003008BB
                                                                                                                                                                                                                                          • GetNamedSecurityInfoW.ADVAPI32(?,?,00000004,00000000,00000000,?,00000000,?,?,?,00000000), ref: 00300905
                                                                                                                                                                                                                                          • GetNamedSecurityInfoW.ADVAPI32(?,?,00000004,00000000,00000000,?,00000000,?), ref: 0030093C
                                                                                                                                                                                                                                          • GetExplicitEntriesFromAclW.ADVAPI32(?,?,?,?,?,00000000), ref: 00300958
                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,FFFFFFFF), ref: 0030099C
                                                                                                                                                                                                                                          • BuildExplicitAccessWithNameW.ADVAPI32(?,?,?,00000001,00000003,?,?,00000000), ref: 003009D3
                                                                                                                                                                                                                                          • SetEntriesInAclW.ADVAPI32(00000001,?,00000000,?,?,?,00000000), ref: 003009E9
                                                                                                                                                                                                                                          • SetEntriesInAclW.ADVAPI32(?,?,?,?,?,?,00000000), ref: 00300A0A
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,?,?,00000000), ref: 00300A1B
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,?,?,00000000), ref: 00300A2A
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,00000000), ref: 00300A3B
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,00000000), ref: 00300A4A
                                                                                                                                                                                                                                          • SetNamedSecurityInfoW.ADVAPI32(?,?,00000004,00000000,00000000,?,00000000), ref: 00300A86
                                                                                                                                                                                                                                          • SetNamedSecurityInfoW.ADVAPI32(?,?,00000004,00000000,00000000,?,00000000), ref: 00300ADA
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?), ref: 00300B00
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?), ref: 00300B0F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLocal$InfoNamedSecurity$Entries$ExplicitName$AccessBuildCheckFromMembershipTokenUserWith
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4240689945-0
                                                                                                                                                                                                                                          • Opcode ID: 7a2d9743758b68fa8d6146e86bdce3908a0c0fed7807c2d885281b49d3a08494
                                                                                                                                                                                                                                          • Instruction ID: 5e01ddacfce1b4839b948e297c925b8641c39fa36722db35a7c20b9589d869e3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a2d9743758b68fa8d6146e86bdce3908a0c0fed7807c2d885281b49d3a08494
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21D1E270605301AFEB19CF65C894A6BBBE9FF89350F00882DF945D7291DB70E905CB91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(00000000,00000000,0000000C,00000000), ref: 00345D82
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00345D9D
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00345DBB
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00345DD5
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00345DF2
                                                                                                                                                                                                                                          • SetHandleInformation.KERNEL32(?,00000001,00000000), ref: 00345E0C
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00345F0A
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F4), ref: 00345F2E
                                                                                                                                                                                                                                            • Part of subcall function 00368010: TryAcquireSRWLockExclusive.KERNEL32(000000D0), ref: 0036803F
                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32 ref: 00345F9D
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,00000400,00000000,00000000), ref: 003460F0
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,00000400,?,00000000,?,00000000), ref: 00346135
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00346149
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$Handle$CreateFileRead$AcquireExclusiveInformationLockObjectPipeProcessSingleWait
                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                          • API String ID: 3662480232-2746444292
                                                                                                                                                                                                                                          • Opcode ID: 39c285778a777316085a4b5d012cd4fb20ce4f2690b5397db8d8c8337da6d1c0
                                                                                                                                                                                                                                          • Instruction ID: b400fd3d42798bb9e597917df284e01d05dc2e0b4a294e0eca61d1f1da70e85c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39c285778a777316085a4b5d012cd4fb20ce4f2690b5397db8d8c8337da6d1c0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0D1B3719087409FE321DF24C8457AFBBE5BF85314F104A2DF9989B2A2DB74A944CB93
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetHandleInformation.KERNEL32(00301A0E,00000001,00000001,?,00494C28), ref: 00344FB6
                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(00000000,?,00000000,?), ref: 0034517C
                                                                                                                                                                                                                                          • CreateProcessAsUserW.ADVAPI32(?,00000000,FFFFFFFF,00000000,00000000,?,00000000,00000000,00000000,?,?,00000000,?,00000000,?), ref: 003451BD
                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 003451C9
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32(?), ref: 0034524D
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(?), ref: 00345330
                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,FFFFFFFF,00000000,00000000,?,00000000,00000000,00000000,?,?,?), ref: 00345376
                                                                                                                                                                                                                                          • AssignProcessToJobObject.KERNEL32(?,00000000), ref: 003453BE
                                                                                                                                                                                                                                          • AllowSetForegroundWindow.USER32(00000000), ref: 003453DB
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?), ref: 003453EC
                                                                                                                                                                                                                                            • Part of subcall function 00346240: GetLastError.KERNEL32(?,00494CF8,?,?,0034648D,00000000,?,?,?,0034B3EC), ref: 00346255
                                                                                                                                                                                                                                            • Part of subcall function 00346240: SetLastError.KERNEL32(00000000,?,?,0034648D,00000000,?,?,?,0034B3EC), ref: 0034628C
                                                                                                                                                                                                                                            • Part of subcall function 00346240: GetCurrentProcess.KERNEL32(?,00494CF8,?,?,0034648D,00000000,?,?,?,0034B3EC), ref: 00346296
                                                                                                                                                                                                                                            • Part of subcall function 003465B0: GetCurrentProcess.KERNEL32(5D5B5F5E,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 003465CE
                                                                                                                                                                                                                                            • Part of subcall function 003465B0: TerminateProcess.KERNEL32(6A3D1601,^_[],5D5B5F5E,?), ref: 003465DA
                                                                                                                                                                                                                                            • Part of subcall function 003465B0: GetCurrentProcess.KERNEL32 ref: 003465F0
                                                                                                                                                                                                                                            • Part of subcall function 003465B0: WaitForSingleObject.KERNEL32(00000000,0000EA60), ref: 00346642
                                                                                                                                                                                                                                            • Part of subcall function 003465B0: GetCurrentProcess.KERNEL32 ref: 0034664E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentEnvironment$CreateObject$BlockErrorLastSingleStringsWait$AllowAssignDestroyForegroundFreeHandleInformationTerminateUserWindow
                                                                                                                                                                                                                                          • String ID: ../../base/process/launch_win.cc$LaunchProcess
                                                                                                                                                                                                                                          • API String ID: 4109405000-1974568409
                                                                                                                                                                                                                                          • Opcode ID: ca349e9f13c6f081d6f1c78f60301c490faca046497c4ff9406b086bc21cc257
                                                                                                                                                                                                                                          • Instruction ID: 5184e64b39e6d1f725d0336a7da1e62d5aeabce6c305db0d782d5d2914ccfcf5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca349e9f13c6f081d6f1c78f60301c490faca046497c4ff9406b086bc21cc257
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93F1C070908781ABE722DF24C845B6BBBE1BF85314F144A1DF4955F292DBB0E948CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • --%s', xrefs: 003D3BA6
                                                                                                                                                                                                                                          • %s: argument required for option `, xrefs: 003D3B80
                                                                                                                                                                                                                                          • %s: invalid option -- `-%c', xrefs: 003D39A1
                                                                                                                                                                                                                                          • -%c', xrefs: 003D3BDA
                                                                                                                                                                                                                                          • POSIXLY_CORRECT, xrefs: 003D369B
                                                                                                                                                                                                                                          • %s: option `%s' is ambiguous (could be `--%s' or `--%s'), xrefs: 003D3B35
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___from_strstr_to_strchr_strlen
                                                                                                                                                                                                                                          • String ID: %s: argument required for option `$%s: invalid option -- `-%c'$%s: option `%s' is ambiguous (could be `--%s' or `--%s')$-%c'$--%s'$POSIXLY_CORRECT
                                                                                                                                                                                                                                          • API String ID: 1576176021-3002513585
                                                                                                                                                                                                                                          • Opcode ID: a1802495ffcc63559c020c0e9287a3a4d55b59be5758c43009e0e15db8419f10
                                                                                                                                                                                                                                          • Instruction ID: 07ab92ef86a17f282a547df2332c51c2cbe2c42dca77df1d129b9b356a7c3aff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1802495ffcc63559c020c0e9287a3a4d55b59be5758c43009e0e15db8419f10
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0802D0B6E042159BDB12CF68E8817AEB7B5FB08314F19413BE842A7341D374EE45CB96
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 002E3696: _strlen.LIBCMT ref: 002E36AD
                                                                                                                                                                                                                                          • K32GetProcessMemoryInfo.KERNEL32(00000000,?,0000002C), ref: 003A130C
                                                                                                                                                                                                                                          • K32GetPerformanceInfo.KERNEL32(?,00000038), ref: 003A14E2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Info$MemoryPerformanceProcess_strlen
                                                                                                                                                                                                                                          • String ID: Win32$^_[]$cana$channel$plat$prod$ptype$ver
                                                                                                                                                                                                                                          • API String ID: 4159616963-1260709952
                                                                                                                                                                                                                                          • Opcode ID: 1ce20c3172b806fc9133ed2306a84e49fe0b34007903d247f39c04b02e71843f
                                                                                                                                                                                                                                          • Instruction ID: 443831ba732cbd11199705cfa8241b45b27f04a3fc146032c242931e928af5e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ce20c3172b806fc9133ed2306a84e49fe0b34007903d247f39c04b02e71843f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04E1A0B1908381AFD721DF25C841BABBBE4EFD6304F04891EF58A87251EB359949CB52
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,003D70A0,00000000,00000000,00000000), ref: 003D6E01
                                                                                                                                                                                                                                          • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 003D6ECE
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32 ref: 003D6EE3
                                                                                                                                                                                                                                            • Part of subcall function 0039CB18: GetVersion.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 0039CB49
                                                                                                                                                                                                                                            • Part of subcall function 0039CB18: CreateNamedPipeW.KERNELBASE ref: 0039CBA4
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?,?), ref: 003D6F30
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?), ref: 003D6FC6
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 003D6FD3
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 003D7051
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/win/exception_handler_server.cc, xrefs: 003D6E38, 003D6E6B
                                                                                                                                                                                                                                          • CreateThread, xrefs: 003D6E4F
                                                                                                                                                                                                                                          • CreateNamedPipe, xrefs: 003D6E86
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireCreateRelease$CompletionNamedObjectPipeQueuedSingleStatusThreadVersionWait
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/win/exception_handler_server.cc$CreateNamedPipe$CreateThread
                                                                                                                                                                                                                                          • API String ID: 995286921-1199881885
                                                                                                                                                                                                                                          • Opcode ID: d1735e271c4eb36b61809a47ac58fbf448f5c5b014d94ff20b771ec6d11a24bf
                                                                                                                                                                                                                                          • Instruction ID: 442d86245f2731e60b424e2eb82ecca40c257eda53d9338240268b1916e7fa49
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1735e271c4eb36b61809a47ac58fbf448f5c5b014d94ff20b771ec6d11a24bf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50B1C4729083009FC711DF24E881A6ABBE5FF84714F054A2EF8999B3A1E771ED44CB52
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0037E230: TryAcquireSRWLockExclusive.KERNEL32(00000000,'5,?,?,?,00346B03,'5,?,?,0035E527,?), ref: 0037E251
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00346B50
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32('5,?,?,0035E527,?), ref: 00346B6B
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00346B7D
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00346BA4
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(Kernel32.dll,'5,?,?,0035E527,?), ref: 00346BBE
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetThreadDescription), ref: 00346BCA
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00346BDA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentThread$AcquireAddressDebuggerExclusiveHandleInit_thread_footerInit_thread_headerLockModulePresentProc
                                                                                                                                                                                                                                          • String ID: '5$Kernel32.dll$SetThreadDescription
                                                                                                                                                                                                                                          • API String ID: 4238099923-723381601
                                                                                                                                                                                                                                          • Opcode ID: 5b4c9cc672068aae6da80f143338dc256c7b955b5bc6b676fedf1887ffbfb31d
                                                                                                                                                                                                                                          • Instruction ID: 7c517f85b9903897aafcd74ed9cfcbcc6e90bfdf31a7912ac15ceda2e53f21f9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b4c9cc672068aae6da80f143338dc256c7b955b5bc6b676fedf1887ffbfb31d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7212871A00204AFEF21AF61EC56E7E77A8EB45714F01443FF8069B252DA387C06879B
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,?,00000000,?,?), ref: 003491E4
                                                                                                                                                                                                                                          • FindClose.KERNEL32(?,?,?), ref: 003491F8
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?), ref: 00349342
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(FFFFFFFF,FFFFFFFF,?,?,?,00000001,?,?), ref: 00349420
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseErrorLastNext
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_enumerator_win.cc$Next
                                                                                                                                                                                                                                          • API String ID: 2898002969-3065876524
                                                                                                                                                                                                                                          • Opcode ID: c5418be0c69d39b19a411b72e3e77ee3158de0f03dd4babdca1352d47eb95b98
                                                                                                                                                                                                                                          • Instruction ID: b112a3650bce24eb7ca3cb2b412417c8b8a7e7924cb946d6fbcb0c10c7fbb33b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5418be0c69d39b19a411b72e3e77ee3158de0f03dd4babdca1352d47eb95b98
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7B1AF70608742AFD716DF24C889B6BB7E5BF85314F100B1EE4A98B2D1DB34B955CB82
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,0032D120,003B3051,?,?,?,?,?,?,?,?,?), ref: 0032D7DF
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0032D8D8
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0032D8EB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$Release$Acquire
                                                                                                                                                                                                                                          • String ID: TPI$TPI$TPI
                                                                                                                                                                                                                                          • API String ID: 1021914862-1783670268
                                                                                                                                                                                                                                          • Opcode ID: 9a29e6cab71c4881d69f95c2cc02075d3c0f2af76ab95901c9c55e987fb1d7b0
                                                                                                                                                                                                                                          • Instruction ID: d993794155a1c354132000e0d3491e169f6b917230ac4b6c1b540aa9c8eb0557
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a29e6cab71c4881d69f95c2cc02075d3c0f2af76ab95901c9c55e987fb1d7b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65412B33B005348BDB169F25EC4172EB7A6AF85720B29843AE945EF381DB74DC1187D5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00302814
                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32 ref: 0030285D
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00302869
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • \\.\%lc:, xrefs: 0030279B
                                                                                                                                                                                                                                          • ../../opera/desktop/windows/os_operations/os_operations_impl.cc, xrefs: 003027CE
                                                                                                                                                                                                                                          • IsValid, xrefs: 003027D3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ControlCreateDeviceErrorFileLast
                                                                                                                                                                                                                                          • String ID: ../../opera/desktop/windows/os_operations/os_operations_impl.cc$IsValid$\\.\%lc:
                                                                                                                                                                                                                                          • API String ID: 1247001307-2475376787
                                                                                                                                                                                                                                          • Opcode ID: 501c16023e0229bade8f7020315416087561bf9e1b0160be0f84749210611eb7
                                                                                                                                                                                                                                          • Instruction ID: 6338844dbe41274e1fc546891ea86e1a623a0753e0f5ddef1c50394889f833c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 501c16023e0229bade8f7020315416087561bf9e1b0160be0f84749210611eb7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6531BFB19087419FD310EF69C98556BFBE4FF98304F508A2EF8D993251E774A588CB82
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___from_strstr_to_strchr.LIBCMT ref: 003862E5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___from_strstr_to_strchr
                                                                                                                                                                                                                                          • String ID: Genu$OPENSSL_ia32cap$ineI$ntel
                                                                                                                                                                                                                                          • API String ID: 601868998-3767422159
                                                                                                                                                                                                                                          • Opcode ID: 4f312fe6ad6694244a40a91883a091248f4f4932cf7255b9b05f47b7ccb8b109
                                                                                                                                                                                                                                          • Instruction ID: 330f17e4e9f1b8a631bb1db3a82afcaf0d02e17c7f224667d0b9ebf3b2417c8c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f312fe6ad6694244a40a91883a091248f4f4932cf7255b9b05f47b7ccb8b109
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D241A8B3F0831507EF29A578FCA777E7591ABA4325F2541BFD816D22C2DE288D408385
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(0035FE4E,?,?,?,?,?,?,?,?,00000000,?,?,?,0035FE4E,?), ref: 0035C3EA
                                                                                                                                                                                                                                            • Part of subcall function 0039C8A4: CreateFileW.KERNELBASE ref: 0039C8EF
                                                                                                                                                                                                                                            • Part of subcall function 0039C8A4: GetLastError.KERNEL32 ref: 0039C8F6
                                                                                                                                                                                                                                            • Part of subcall function 0039C8A4: WaitNamedPipeW.KERNEL32(?,000000FF), ref: 0039C914
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(0035C770,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 0035C440
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateCurrentErrorExceptionFileFilterLastNamedPipeProcessUnhandledWait
                                                                                                                                                                                                                                          • String ID: HOI$XOI$dOI
                                                                                                                                                                                                                                          • API String ID: 4079065440-3288864929
                                                                                                                                                                                                                                          • Opcode ID: 432a0271ef1096a983fab4f269609f42c2ef4ccee198cc383b560a0455ce8933
                                                                                                                                                                                                                                          • Instruction ID: 0a7883f1a2eefeed3d806d9744922f634e9b6abaf9ec9d6a33bbaff0f38d2f42
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 432a0271ef1096a983fab4f269609f42c2ef4ccee198cc383b560a0455ce8933
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A2171F19003009FDB01AF15E88695ABBE5EF94314B01807BFC198F366D7B19914CB96
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,0030043C,SeTakeOwnershipPrivilege), ref: 0030053C
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,00000020,?,?,?,?,?,?,?,?,?,0030043C,SeTakeOwnershipPrivilege), ref: 00300546
                                                                                                                                                                                                                                            • Part of subcall function 002F1B9C: GetLastError.KERNEL32(00000000,?,-00000001,?,002F12C9,00000000), ref: 002F1BAB
                                                                                                                                                                                                                                            • Part of subcall function 002F1B9C: SetLastError.KERNEL32(00000000,?,002F12C9,00000000), ref: 002F1BCA
                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00300577
                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0030043C,SeTakeOwnershipPrivilege), ref: 003005A9
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,0030043C,SeTakeOwnershipPrivilege), ref: 003005B3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$ProcessToken$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2332101959-0
                                                                                                                                                                                                                                          • Opcode ID: 284a788c6983b24888d15431c87ca469991d0afd9df5a4f158e42c3ef288c089
                                                                                                                                                                                                                                          • Instruction ID: 0fe98629f7916fadd5b0f8970000398074aa5022a699a68a3bcac7c07911ac07
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 284a788c6983b24888d15431c87ca469991d0afd9df5a4f158e42c3ef288c089
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90216D71A01209AFEB089FA5DC98AAEBBF8EF09354F04443EF405A7291D7749D54CF24
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileExW.KERNEL32(?,00000001,?,00000000,00000000,00000002,?,00451CA0,00000001), ref: 003D9B41
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/file/directory_reader_win.cc, xrefs: 003D9B8C, 003D9BD5
                                                                                                                                                                                                                                          • FindFirstFile, xrefs: 003D9BE7
                                                                                                                                                                                                                                          • Empty directory path, xrefs: 003D9B9E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFindFirst
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/file/directory_reader_win.cc$Empty directory path$FindFirstFile
                                                                                                                                                                                                                                          • API String ID: 1974802433-2519462454
                                                                                                                                                                                                                                          • Opcode ID: 9db5e20e38dca62e78e825a91b0a65271a4c8cf11a3bc3b85aad59a51731bdfb
                                                                                                                                                                                                                                          • Instruction ID: fe4361b1136773ed049202a89ddb13ad6f64517fa59d1e4482c247bd76c3e8bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9db5e20e38dca62e78e825a91b0a65271a4c8cf11a3bc3b85aad59a51731bdfb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E314D317403146ADB21AB60BC47FBEB36D9F44704F45006BF509AB3C2DBB56D4987A2
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 0042BF6E
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 0042BF78
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(00000002,?,?,?,?,?,?), ref: 0042BF85
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                          • Opcode ID: 9aa5efce4ec50749c5e519cbc3a276db345f59db506b4e70186c9254f440df7f
                                                                                                                                                                                                                                          • Instruction ID: 14de175c7dcdeeac751251ce80ffc46b8987346dbe7ca6b901d5eb7934101b94
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9aa5efce4ec50749c5e519cbc3a276db345f59db506b4e70186c9254f440df7f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2431C2B4901228ABCB21DF25DD897DDBBB8BF08310F5045EAE40CA7291E7749F858F49
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(002F1C40,?,002E5A26,?,00000000,?,002E1045,00000000,00000000), ref: 002F1C11
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                          • Opcode ID: cdad8b7e4ef8020c41c5490298651ab92e5e4b56f972e3be6ff00780deeb4736
                                                                                                                                                                                                                                          • Instruction ID: 0f5cc6c648f98c7ac7578113e144e8db97c5ef44102d847882b95f7c7d728bbf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdad8b7e4ef8020c41c5490298651ab92e5e4b56f972e3be6ff00780deeb4736
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48D0A7F19E574C95E70027A27E07B75B64443327CDF85007BF308402619ADB1174429F
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 59157d7a3e04e4bca9250d6b8505b587c627c42d0fc274febe3a00804225cc96
                                                                                                                                                                                                                                          • Instruction ID: 4a7308711a216063dcbc2e96d8454862c115bd00f7391b7f369ac585c52cc694
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59157d7a3e04e4bca9250d6b8505b587c627c42d0fc274febe3a00804225cc96
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3E08C72921228EBCB28EB9DC94498AF3FCEB89B14F11109BF501D3200C2B8DE00C7D4
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031DCC5
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031DE75
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031DE87
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: EnterCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004194F2
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: LeaveCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 0041952F
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031DEC2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalInit_thread_footerInit_thread_headerSection$EnterLeave
                                                                                                                                                                                                                                          • String ID: (;I$4;I$@;I$Apr$April$Aug$August$Dec$December$Feb$February$Jan$January$Jul$July$Jun$June$L;I$Mar$March$May$Nov$November$Oct$October$Sep$September$X;I$d;I$p;I$|;I$:I$:I
                                                                                                                                                                                                                                          • API String ID: 2234156424-1092141382
                                                                                                                                                                                                                                          • Opcode ID: abb4f7d41d1e7c9b9654df648d54a6075463e7322ba8d0dea39cd67e359fb0c9
                                                                                                                                                                                                                                          • Instruction ID: 93380fe76fdec5e019461a35c87f8ff9d3117bd5e06329dffd12c164bd5d5c43
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abb4f7d41d1e7c9b9654df648d54a6075463e7322ba8d0dea39cd67e359fb0c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E4165B9740260A7CA0DFB545817F657A51A766B17F20427BF9071E2C3CB7C2D08865D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031DF55
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E105
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E117
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: EnterCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004194F2
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: LeaveCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 0041952F
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E152
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalInit_thread_footerInit_thread_headerSection$EnterLeave
                                                                                                                                                                                                                                          • String ID: (<I$4<I$@<I$Apr$April$Aug$August$Dec$December$Feb$February$Jan$January$Jul$July$Jun$June$L<I$Mar$March$May$Nov$November$Oct$October$Sep$September$X<I$d<I$p<I$|<I$;I$;I
                                                                                                                                                                                                                                          • API String ID: 2234156424-337600273
                                                                                                                                                                                                                                          • Opcode ID: f2747d572962e71e9b61fbdb9edf2cd1f916da0d093385b538f35390d20631fd
                                                                                                                                                                                                                                          • Instruction ID: d63101aebb44aeb1825147a78d6c5580f7599a0f6f11e8f65e867aa9671cef74
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2747d572962e71e9b61fbdb9edf2cd1f916da0d093385b538f35390d20631fd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1841F53D780614A7C605FF54AA13B2A79619B92B03F10417FBD622F7C3DB6C1B46829E
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031DAD5
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031DBEF
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031DC01
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: EnterCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004194F2
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: LeaveCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 0041952F
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031DC3C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalInit_thread_footerInit_thread_headerSection$EnterLeave
                                                                                                                                                                                                                                          • String ID: (:I$4:I$@:I$Fri$Friday$L:I$Mon$Monday$Sat$Saturday$Sun$Sunday$Thu$Thursday$Tue$Tuesday$Wed$Wednesday$X:I$d:I$p:I$9I$9I
                                                                                                                                                                                                                                          • API String ID: 2234156424-1107194080
                                                                                                                                                                                                                                          • Opcode ID: 6c74f9d8d44b29ae10232b899e467dbc36afcd7f5ddf1cde411042b9a7c5567d
                                                                                                                                                                                                                                          • Instruction ID: 0c568e592865fcc5e6908fa403eeb2903c2b91bf7c1f50b4b27c6bd5396c5cad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c74f9d8d44b29ae10232b899e467dbc36afcd7f5ddf1cde411042b9a7c5567d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF31227C68020057C701EF50A85BB6A3A619B97713F1082BFF8920A7C3DB6C5E45869E
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031D8E5
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031D9FF
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031DA11
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: EnterCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004194F2
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: LeaveCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 0041952F
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031DA4C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalInit_thread_footerInit_thread_headerSection$EnterLeave
                                                                                                                                                                                                                                          • String ID: (9I$49I$@9I$Fri$Friday$L9I$Mon$Monday$Sat$Saturday$Sun$Sunday$Thu$Thursday$Tue$Tuesday$Wed$Wednesday$X9I$d9I$p9I$|9I
                                                                                                                                                                                                                                          • API String ID: 2234156424-4247928249
                                                                                                                                                                                                                                          • Opcode ID: c5691937e5a42935d105011aac59ba6d6d3ea210e555fdb2b8a027cf1bc7173d
                                                                                                                                                                                                                                          • Instruction ID: 2bacff9b366f274231630d6f817593644c8ed9c6e8c0dc62f55d4fb7b95ac3ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5691937e5a42935d105011aac59ba6d6d3ea210e555fdb2b8a027cf1bc7173d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D31E3F47806509BDB09FF54A813B697A91A7A2716F20423BF5071F3C3CBB91A48865E
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: Invalid app id type$No all users information$No copy only information$No install path information$No version information$Subfolder not a string$The root is not a dictionary$_all_users$_subfolder$app_id$app_id$copy_only$files$path$product$root_files$version
                                                                                                                                                                                                                                          • API String ID: 4218353326-1502408593
                                                                                                                                                                                                                                          • Opcode ID: 11a8b58543b2704337914ec439325c5f336725314e5516749dd64928d5b29ebe
                                                                                                                                                                                                                                          • Instruction ID: ec2b2498867fedede87286edbe23650da61709a1d7ad711efbd6e62e51541680
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11a8b58543b2704337914ec439325c5f336725314e5516749dd64928d5b29ebe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FC1D0B16083146BEB11DF20C841A7FBBA5AFC5794F04486DF98A6B382C735EE15C792
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 002E4CC2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                                          • String ID: " | FIND /c /i ".exe"$88I$88I$88I$88I$88I$88I$88I$:again$IF %PID_RUNNING%==TRUE ($IF %PID_RUNNING%==TRUE GOTO :again$IF ERRORLEVEL 1 SET PID_RUNNING=FALSE$SET PID_RUNNING=TRUE$TASKLIST /FI "PID eq $del "$del %0 & rmdir "$k.bat$ping -n 2 127.0.0.1$>.$>.$zD
                                                                                                                                                                                                                                          • API String ID: 2050909247-3640327522
                                                                                                                                                                                                                                          • Opcode ID: adaeccfb6b7d563cce62b3dd47118d0cb846574d7887e1acef81e027950b103c
                                                                                                                                                                                                                                          • Instruction ID: 441fa84fd251c252465c0a9c6a084b577a50a1c2f3c106b73c07719cd8f469fb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adaeccfb6b7d563cce62b3dd47118d0cb846574d7887e1acef81e027950b103c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9F1C170B053406FDB15FB20C8A6B6FBBA9AFC9700F44842DF4469B392DB789945C792
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0030B74D
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0030B7B2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: $D$DD$DD$HD$HD$TD$\D$`D$`D$`D$`D$dD$lD$lD$lD$tD$tD$tD$x6I$6I
                                                                                                                                                                                                                                          • API String ID: 4092853384-519979278
                                                                                                                                                                                                                                          • Opcode ID: 943b6b1e22e2b01605a3ee04e5bf6e9cf2ddd48a7721308d804c7c58af706837
                                                                                                                                                                                                                                          • Instruction ID: 4171410d5bc587094671948e8c1fc0d89f2d6de5fad5c73e5792b0d12207e134
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 943b6b1e22e2b01605a3ee04e5bf6e9cf2ddd48a7721308d804c7c58af706837
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3291F1F0A40210AFDB11DF55D85AB1ABFB4FB16716F01817BE4149B3A2C7B99E048B9C
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 003424E0: GetFileAttributesW.KERNELBASE(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00342551
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(00000000), ref: 002F5429
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 002F5444
                                                                                                                                                                                                                                            • Part of subcall function 00342320: GetFileAttributesW.KERNELBASE(FFFFFFFF,?,00000000), ref: 00342391
                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000), ref: 002F55EC
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,?,00000000), ref: 002F55F9
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000000), ref: 002F5612
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Attributes$Copy
                                                                                                                                                                                                                                          • String ID: does not exist.$ to $../../opera/desktop/windows/installer/transactions/copy_file_operation.cc$Cannot create a folder to place the file in.$Cannot delete the already existing file to make room for the copied file.$Copying $Could not CopyFile because of an error: $Could not clear the RO attribute of file$Could not get file attributes on destination because of an error: $Couldn't clear RO attribute of $File copied successfully$File copy failed $One of the paths is too long.$One of the paths references parent.$The source file
                                                                                                                                                                                                                                          • API String ID: 1180250742-1397660437
                                                                                                                                                                                                                                          • Opcode ID: 08444a1fa6765b0feb47c3c2e1d7ab1363f6295f409b7b5abdd4b9b8510a71ff
                                                                                                                                                                                                                                          • Instruction ID: 1c08c84516ee9e2e06ecc0a9abb1934b6ca2e03bb9721a7f8175928c053fb179
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08444a1fa6765b0feb47c3c2e1d7ab1363f6295f409b7b5abdd4b9b8510a71ff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29F11470610B14AFEB25EF60D886F76F7A5AF44300F04452DFA8A5B292EB70E954CB51
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: Invalid shortcut type $SC_DEST_COMMON_DESKTOP$SC_DEST_COMMON_MENU$SC_DEST_COMMON_PROMOTED$SC_DEST_DESKTOP$SC_DEST_MENU$SC_DEST_PROMOTED$SC_DEST_QUICK_LAUNCH$Shorcut path is not a string$Shortcuts not a dictionary$shortcuts
                                                                                                                                                                                                                                          • API String ID: 4218353326-1783663760
                                                                                                                                                                                                                                          • Opcode ID: bd41e80fb684ec0d149dded09cea55266ee800c0c32dec864793f675cd4cefd6
                                                                                                                                                                                                                                          • Instruction ID: 2642eb20a29afb7be548adaddfff150e370d6912ed2be338fa17d56cf9577eeb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd41e80fb684ec0d149dded09cea55266ee800c0c32dec864793f675cd4cefd6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95C120702083556BEB41EF20D851A7FB7E0AFA5758F08492EF9C5A72C1D630EE15C752
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: _all_users$_subfolder$_u0$app_id$components$copy_only$path$product$version$u0
                                                                                                                                                                                                                                          • API String ID: 4218353326-249651459
                                                                                                                                                                                                                                          • Opcode ID: 58490ad445d0a2995a9fe835046f839068ab737b1d1db6059480428103314f79
                                                                                                                                                                                                                                          • Instruction ID: db06434633fe00dccba50fd01b2ed7aade7db43d6ecb9e3700d7b709b10b0248
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58490ad445d0a2995a9fe835046f839068ab737b1d1db6059480428103314f79
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2251E5B1E002146BEF51EE6998999AB7BADEB44314F044469FC49EB382D634FD04C7E1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: $(Arg0)$../../opera/desktop/windows/assistant/installer/assistant_installer.cc$Autoupdate $Could not create scheduled task$Could not initialize task scheduler$Creating scheduled task$Finalizing the installation$Keeps Opera Browser Assistant up to date$Setting autoupdate task error counter to : $assistant$au_task_error_count$component-name$component-path$installer_prefs.json$launcher.exe$scheduledautoupdate
                                                                                                                                                                                                                                          • API String ID: 4218353326-2181512856
                                                                                                                                                                                                                                          • Opcode ID: 46402648e4a82a2f7735aa5cea8a18ca7ef2e7d0d600a27b836f1ae19f76da98
                                                                                                                                                                                                                                          • Instruction ID: b808b0cc9f129093e90ac1c4d11b0464fac2dd3347a5354deb446389bd0623b1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46402648e4a82a2f7735aa5cea8a18ca7ef2e7d0d600a27b836f1ae19f76da98
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8F166716507409BE720EF31D846BABB7E6BF84310F54492DF49B9B282EB70BA15CB41
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoTaskMemAlloc.OLE32(000003E8), ref: 002FB7AD
                                                                                                                                                                                                                                          • CharNextW.USER32(00000000), ref: 002FB8EF
                                                                                                                                                                                                                                          • CharNextW.USER32(00000000), ref: 002FB918
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(FFFFFFFF), ref: 002FBA8D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CharNextTask$AllocFree
                                                                                                                                                                                                                                          • String ID: }}$HKCR$HKCU{Software{Classes
                                                                                                                                                                                                                                          • API String ID: 1038441216-1142484189
                                                                                                                                                                                                                                          • Opcode ID: 314badedd6c439b4a30d24e49b6df7349db576e918c268370184b73e15eb0399
                                                                                                                                                                                                                                          • Instruction ID: e1770fc0bd425fc363b24b960d976317d0a5c525bb8ecc2acab0a93c9482035a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 314badedd6c439b4a30d24e49b6df7349db576e918c268370184b73e15eb0399
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95A1D27552430A9FE7119F24C880A7AF7E8AF88394F10493EFA85D7250D7B4DD64CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: HKCU$Registry value is not a dictionary$clean$data$name$path$type$values$wow6432
                                                                                                                                                                                                                                          • API String ID: 4218353326-3483028338
                                                                                                                                                                                                                                          • Opcode ID: 2d1b664b013bbede9ae62b02274df733c06d4354ee557821a07ff1b7df5ed228
                                                                                                                                                                                                                                          • Instruction ID: f7ef1214c705c7588b8fcb6516b40c03ad22ecd216c02b0f74a55b68df02ff03
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d1b664b013bbede9ae62b02274df733c06d4354ee557821a07ff1b7df5ed228
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2A1AAB16143459BDB00EF14C88096FF7E9AFC5394F00892EFA869B241DBB4ED15CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 003424E0: GetFileAttributesW.KERNELBASE(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00342551
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,?), ref: 002FA1C6
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 002FA1DB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID: Cannot create a folder to place the files in.$ does not exist.$ to $../../opera/desktop/windows/installer/transactions/unpack_archive_operation.cc$Archive unpacked successfully$Could not lzma unpack, error code: $Could not open the archive$Could not open the archive: $Could not unpack$Couldn't clear RO attribute of $The archive $Unpacking
                                                                                                                                                                                                                                          • API String ID: 3188754299-1406396360
                                                                                                                                                                                                                                          • Opcode ID: 4a1acc725451ecc6485f0ceca5db7fb0e9ca5187d8998c3c89f91e39ce722514
                                                                                                                                                                                                                                          • Instruction ID: e205b1461f0826b166bf869cb68934281626350c2b4f73b688ebf751d5b62b68
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a1acc725451ecc6485f0ceca5db7fb0e9ca5187d8998c3c89f91e39ce722514
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 171209B0A102199FEB11DF64DC46FAAFBB5BF44300F1481AAE90D6B392D770AD54CB91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00324730: _strlen.LIBCMT ref: 00324751
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002E140A
                                                                                                                                                                                                                                            • Part of subcall function 003212A0: _strlen.LIBCMT ref: 003212D0
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002E146A
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002E1540
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: allusers$autoupdate$copyonly$installer$installfolder$internal-version$post-elevated-install-tasks$run-assistant$stream$uninstall$version
                                                                                                                                                                                                                                          • API String ID: 4218353326-966510985
                                                                                                                                                                                                                                          • Opcode ID: eadcbe1d0b9a43766f665ce8ed67fec0254c37dace3e63ac8260836030811e1f
                                                                                                                                                                                                                                          • Instruction ID: f7ec9e4195dfabda06cceb56434919b02bf95d2667ea0362206aa1989439aae3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eadcbe1d0b9a43766f665ce8ed67fec0254c37dace3e63ac8260836030811e1f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5915BB06607805BDB21AF72D882A7B77E5AF85700B44443DF8978B782EB70F924C751
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 002FAC60: InitializeCriticalSectionEx.KERNEL32(-0000000C,00000000,00000000,00000000,?,002FA9BB,?,002FA76B,?), ref: 002FAC69
                                                                                                                                                                                                                                            • Part of subcall function 002FAC60: GetLastError.KERNEL32(?,002FA9BB,?,002FA76B,?), ref: 002FAC73
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 002FAEBE
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?), ref: 002FAED4
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(002E0000,?,00000104), ref: 002FAF1E
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 002FAFAB
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 002FAFBA
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 002FB05B
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,Module,?), ref: 002FB073
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 002FB081
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,Module_Raw,?), ref: 002FB0A0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$Enter$Leave$Module$ErrorFileHandleInitializeLastName
                                                                                                                                                                                                                                          • String ID: "$MZx$Module$Module_Raw$REGISTRY
                                                                                                                                                                                                                                          • API String ID: 2998937331-1297953865
                                                                                                                                                                                                                                          • Opcode ID: 62e6a3e323a1f5c423beaf4f8dc874834440adae0be5a5758f8cc0d25818acbe
                                                                                                                                                                                                                                          • Instruction ID: c458c6b626e96c0edcd4a939354374fc3f4121d34723b2075e9257087f77dde0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62e6a3e323a1f5c423beaf4f8dc874834440adae0be5a5758f8cc0d25818acbe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36712BF1A10306A7D311DF20CC41ABFF3A8AF84344F15453DFA495B241EB7999258796
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(0036D42A,?,?,00000000,?,?,?,00000000), ref: 003417D9
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(0036D42A,00000000,?,?,?,00000000), ref: 00341800
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(0036D42A,?,?,?,00000000), ref: 0034181A
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(0036D42A), ref: 00341875
                                                                                                                                                                                                                                            • Part of subcall function 00343870: SetFileAttributesW.KERNEL32(FFFFFFFF,?,?,?,?,?,?,?,?), ref: 0034398A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00000000), ref: 00341884
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(0036D42A,?,00000000,?,?,?,00000000), ref: 003418B9
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00000000), ref: 003418E7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Attributes$ErrorLast$DeleteDirectoryRemove
                                                                                                                                                                                                                                          • String ID: *$../../base/files/file_util_win.cc$DeleteFile.NonRecursive$DeleteFile.Recursive$DeleteFileAndRecordMetrics$DoDeleteFile
                                                                                                                                                                                                                                          • API String ID: 1056033459-924194139
                                                                                                                                                                                                                                          • Opcode ID: 4de8b1646aa59b17325d90d07fddb75e211da4223e449663ba212fa209aeab9a
                                                                                                                                                                                                                                          • Instruction ID: c3a579a4867370bd688fbdd24d494af3be5f42f360c3d2d4c2416932fca35c71
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4de8b1646aa59b17325d90d07fddb75e211da4223e449663ba212fa209aeab9a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BB1E371A08B805BE7229F24C85576FBBD5AFC1324F144A2DF4E58B3D1EB74A984CB42
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 002FAC60: InitializeCriticalSectionEx.KERNEL32(-0000000C,00000000,00000000,00000000,?,002FA9BB,?,002FA76B,?), ref: 002FAC69
                                                                                                                                                                                                                                            • Part of subcall function 002FAC60: GetLastError.KERNEL32(?,002FA9BB,?,002FA76B,?), ref: 002FAC73
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 002FD12C
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?), ref: 002FD142
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(002E0000,?,00000104), ref: 002FD188
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 002FD230
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 002FD23F
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 002FD2E0
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,Module,?), ref: 002FD2F8
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 002FD306
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,Module_Raw,?), ref: 002FD325
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$Enter$Leave$Module$ErrorFileHandleInitializeLastName
                                                                                                                                                                                                                                          • String ID: "$Module$Module_Raw$REGISTRY
                                                                                                                                                                                                                                          • API String ID: 2998937331-3881418485
                                                                                                                                                                                                                                          • Opcode ID: 24e6a3a3aa234661bd1914125f2a2b1543b52c4b9043b451fcd8df519def3091
                                                                                                                                                                                                                                          • Instruction ID: 34eae5c7171b619e93c9dd1370f63dff36aee3c30ebdf091c5cd9d193ddb2382
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24e6a3a3aa234661bd1914125f2a2b1543b52c4b9043b451fcd8df519def3091
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A712A71A10309A7D320DF20CC45BBFF3AAAF85384F14453DFA4957241EBB9D9258796
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 004358DA
                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00435901
                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 00435A0D
                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 00435A62
                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 00435AE8
                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00435B6F
                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 00435B8A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                          • String ID: 8bE$csm$csm$csm$oUC
                                                                                                                                                                                                                                          • API String ID: 4234981820-949934951
                                                                                                                                                                                                                                          • Opcode ID: 93d12648ab20ff9add242c0008401fad4b8fa596efc5969f62943ecc31221ddb
                                                                                                                                                                                                                                          • Instruction ID: aee3747eb3f1e902b6e312bf5c7fb262d9201d0edc9b2705860c6de9de87241f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93d12648ab20ff9add242c0008401fad4b8fa596efc5969f62943ecc31221ddb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2C19C71800608EFCF18EFA5C881AAEBBB5BF4C314F04515BE8116B312D739EA51CB99
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0038249D
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003824C6
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 003824D8
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: EnterCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004194F2
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: LeaveCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 0041952F
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00382501
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00382513
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0038253C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header$CriticalSection$EnterLeave
                                                                                                                                                                                                                                          • String ID: dQI$dQI$dQI$dQI$dQI$dQI
                                                                                                                                                                                                                                          • API String ID: 1029325649-3601194333
                                                                                                                                                                                                                                          • Opcode ID: 70f6f8ef439e6f40362602701a968d05d499c42563f57a99d6f0c957bf249a0b
                                                                                                                                                                                                                                          • Instruction ID: 30ca8d7741780c6335bd613f8cb1c4a633ef375185cd5457188f1a30f8808f64
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70f6f8ef439e6f40362602701a968d05d499c42563f57a99d6f0c957bf249a0b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB3147B1E00B008BD312EB25D853B5B7790AB12318F28427BE9165B3D2E7757C41CB6E
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(5D5B5F5E,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 003465CE
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(6A3D1601,^_[],5D5B5F5E,?), ref: 003465DA
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 003465F0
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,002F0FA3,00000000), ref: 003465F8
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,002F0FA3,00000000), ref: 00346604
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,0000EA60,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00346614
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00346632
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,0000EA60), ref: 00346642
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 0034664E
                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(00000000,FFFFFFFF), ref: 0034667D
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00346690
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Current$ObjectSingleWait$CodeErrorExitLastTerminate
                                                                                                                                                                                                                                          • String ID: ^_[]
                                                                                                                                                                                                                                          • API String ID: 2432511979-568551382
                                                                                                                                                                                                                                          • Opcode ID: 3677a515faab5e6755144d4d41e01013282d588b97167df39f54b2e0d8f10b88
                                                                                                                                                                                                                                          • Instruction ID: ba629c16edf419764997b77dbf8382f49bb08626cff3ccc2a786b1f94eee9b11
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3677a515faab5e6755144d4d41e01013282d588b97167df39f54b2e0d8f10b88
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F131D8706012409BE7269F79D90E76A7BE8AF43304F154C2DE5468F591CB78B880CB57
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0034C127
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0034C164
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: event_name_whitelist$event_whitelist_predicate$heap_profiler_predicate
                                                                                                                                                                                                                                          • API String ID: 4092853384-959554088
                                                                                                                                                                                                                                          • Opcode ID: 7a08184319450fb94681bbd29d0a9a41a1ef0117444a5615f17ade00fb5fbf6d
                                                                                                                                                                                                                                          • Instruction ID: 82e16dff60abb6ef050876c4ed3846bd77c6e8463470e564696447b4af9152a8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a08184319450fb94681bbd29d0a9a41a1ef0117444a5615f17ade00fb5fbf6d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDB1EFB0A002068FEB11DF90D852BAEB7F0AF95304F15406AE9066F391D735FD45CBA5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(004950D8,?,00000008,004950F4,?,0037C05F,00000010,?,?), ref: 0037B399
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(004950D8), ref: 0037B59D
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(004950D8,?,?,00000008,004950F4,?,0037C05F,00000010,?,?), ref: 0037B5FC
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0037B6A9
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0037B6CD
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../base/threading/scoped_blocking_call_internal.cc, xrefs: 0037B65C
                                                                                                                                                                                                                                          • MonitorNextJankWindowIfNecessary, xrefs: 0037B661
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$Release$AcquireInit_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: ../../base/threading/scoped_blocking_call_internal.cc$MonitorNextJankWindowIfNecessary
                                                                                                                                                                                                                                          • API String ID: 1756964227-4084575106
                                                                                                                                                                                                                                          • Opcode ID: 68285b5487c7d8a2a8e89b8c7f44a8b9e590941b75d100d07eb03665071537e0
                                                                                                                                                                                                                                          • Instruction ID: 7b3d6b0e6a8a4ed7904b5c718626d602b45e144395a0637b004bd697bfe789d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68285b5487c7d8a2a8e89b8c7f44a8b9e590941b75d100d07eb03665071537e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DB12671A00742DBD725CF28C892BA9B3B0FF99314F35C23AE81E57391D774A8948795
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(004561B4,00000000,00000017,0044D4A8,-00000020), ref: 00304EC8
                                                                                                                                                                                                                                          • CoAllowSetForegroundWindow.OLE32(?,00000000), ref: 00304EDF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • SettingsPageAppsDefaultsProtocolView, xrefs: 00304F76
                                                                                                                                                                                                                                          • http, xrefs: 00304F15
                                                                                                                                                                                                                                          • Email, xrefs: 00304F5E
                                                                                                                                                                                                                                          • Browser, xrefs: 00304F2B
                                                                                                                                                                                                                                          • mailto, xrefs: 00304F48
                                                                                                                                                                                                                                          • windows.immersivecontrolpanel_cw5n1h2txyewy!microsoft.windows.immersivecontrolpanel, xrefs: 00304EF1, 00304FAF
                                                                                                                                                                                                                                          • page=SettingsPageAppsDefaults, xrefs: 00304EEC
                                                                                                                                                                                                                                          • page=SettingsPageAppsDefaults&target=%ls, xrefs: 00304F92
                                                                                                                                                                                                                                          • SystemSettings_DefaultApps_%ls, xrefs: 00304F63
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllowCreateForegroundInstanceWindow
                                                                                                                                                                                                                                          • String ID: Browser$Email$SettingsPageAppsDefaultsProtocolView$SystemSettings_DefaultApps_%ls$http$mailto$page=SettingsPageAppsDefaults$page=SettingsPageAppsDefaults&target=%ls$windows.immersivecontrolpanel_cw5n1h2txyewy!microsoft.windows.immersivecontrolpanel
                                                                                                                                                                                                                                          • API String ID: 14021637-918448973
                                                                                                                                                                                                                                          • Opcode ID: 40f3e5125475a2ec108d15f90db657c7f876ec13dd8f7780f82b6d0761d16df1
                                                                                                                                                                                                                                          • Instruction ID: d8ed4a677d04fa6d44f5a01e689da5a4daac852a0e003e607a5c0eb6b1a6c873
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40f3e5125475a2ec108d15f90db657c7f876ec13dd8f7780f82b6d0761d16df1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2541A4B0E00219BFEB11DF90CC92FAAB7B8AF04754F144065FA05AB282D775AE14C765
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(FFFFFFFF), ref: 00341D9A
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,?,00000000,?,?,?,FFFFFFFE,?,?,FFFFFFFF,?,?,?,00000000), ref: 00341F51
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,FFFFFFFE,?,?,FFFFFFFF,?,?), ref: 00341FFD
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFE), ref: 003420C1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$DirectoryExists$DoCopyDirectory$PathExists
                                                                                                                                                                                                                                          • API String ID: 3188754299-3776415229
                                                                                                                                                                                                                                          • Opcode ID: 3eb72e1b32c4cb39c12ab9ea9c38b2d054164cd1283f64168501501e39eca34c
                                                                                                                                                                                                                                          • Instruction ID: ea25ba7a98255ff411c4c9eb40325dd05984df26787872832e2905d369a5ea3d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3eb72e1b32c4cb39c12ab9ea9c38b2d054164cd1283f64168501501e39eca34c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3F1CF716087819AD7229F248881BAFB7E4BFC6360F500B1DF5E46B2C2DBB4A545C793
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 003424E0: GetFileAttributesW.KERNELBASE(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00342551
                                                                                                                                                                                                                                            • Part of subcall function 00342320: GetFileAttributesW.KERNELBASE(FFFFFFFF,?,00000000), ref: 00342391
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(00000000), ref: 002F7FF5
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 002F8014
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID: Cannot create folder for the moved file$Cannot delete the file that has the same name as the move target$../../opera/desktop/windows/installer/transactions/move_file_operation.cc$Could not move the file: $Couldn't clear RO attribute of $File move failed$File moved successfully$Moving
                                                                                                                                                                                                                                          • API String ID: 3188754299-3608604820
                                                                                                                                                                                                                                          • Opcode ID: dba1ea156d5b49bdf66e9d4a0f55a055006e87f6cf07a3d8782e05e53f4d2d74
                                                                                                                                                                                                                                          • Instruction ID: 800c99ef8ca98a74e9c9b867e846d732110757ddf3acb50eb6253d4901a4a009
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dba1ea156d5b49bdf66e9d4a0f55a055006e87f6cf07a3d8782e05e53f4d2d74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08C1D871A102189FEB20DF24DC56FBAF7B5AF44340F0481A9FA096B382DB75AD58CB51
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 003005FE
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,0000000A,?), ref: 00300608
                                                                                                                                                                                                                                            • Part of subcall function 002F1B9C: GetLastError.KERNEL32(00000000,?,-00000001,?,002F12C9,00000000), ref: 002F1BAB
                                                                                                                                                                                                                                            • Part of subcall function 002F1B9C: SetLastError.KERNEL32(00000000,?,002F12C9,00000000), ref: 002F1BCA
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,00000000,?,?), ref: 0030063A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00300644
                                                                                                                                                                                                                                          • LocalAlloc.KERNEL32(00000040,?), ref: 00300654
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,?,?), ref: 00300670
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0030068C
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003006D9
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(00000000), ref: 00300721
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../opera/desktop/windows/common/access_control/access_control_utils_impl.cc, xrefs: 003006B4, 003006F9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$Token$InformationLocalProcess$AllocCurrentFreeOpen
                                                                                                                                                                                                                                          • String ID: ../../opera/desktop/windows/common/access_control/access_control_utils_impl.cc
                                                                                                                                                                                                                                          • API String ID: 2525985394-4103139186
                                                                                                                                                                                                                                          • Opcode ID: c10e06880c4d0e2d6fc4209b3bf758501eee8503477f0dcc24210c8d5e288528
                                                                                                                                                                                                                                          • Instruction ID: 57a78652871a2b4d23f269e88fec94defe0c7d3f5a8deccf04a9ecd0a4aca030
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c10e06880c4d0e2d6fc4209b3bf758501eee8503477f0dcc24210c8d5e288528
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8641F571A00219ABEB159F60EC96FBEB779EF44700F000469F506AB2C1DBB55954CF62
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetVersion.KERNEL32 ref: 0039CDF1
                                                                                                                                                                                                                                          • InitializeCriticalSectionEx.KERNEL32(?,00000000,10000000), ref: 0039CE3F
                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?), ref: 0039CE9A
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0039CEBE
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0039CEF1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ::InitializeCriticalSectionEx, xrefs: 0039CED5
                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 0039CEDA
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/win/critical_section_with_debug_info.cc, xrefs: 0039CE6B
                                                                                                                                                                                                                                          • dOI, xrefs: 0039CEA2
                                                                                                                                                                                                                                          • InitializeCriticalSectionEx, xrefs: 0039CE7D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalInitializeSection$Init_thread_footerInit_thread_headerVersion
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/win/critical_section_with_debug_info.cc$::InitializeCriticalSectionEx$InitializeCriticalSectionEx$dOI$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 668362183-1125863339
                                                                                                                                                                                                                                          • Opcode ID: 8cb21b721bb2e02d2f65e28cf18b13bca11a46dbccf680a96576ab05f75dae41
                                                                                                                                                                                                                                          • Instruction ID: 88146ba4db098960410651b6a4318b3dca9f3240e2a688737fc279c266b6fcda
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8cb21b721bb2e02d2f65e28cf18b13bca11a46dbccf680a96576ab05f75dae41
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE212871E50210ABDE22A760EC17FBE73559B54701F504037FE06AB2C2E7796C448A9A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 002FBADE: CharNextW.USER32(?,00000000,75BFA7D0,?,00000000,?,80004005), ref: 002FBB07
                                                                                                                                                                                                                                            • Part of subcall function 002FBADE: CharNextW.USER32(?,00000000,75BFA7D0,?,00000000,?,80004005), ref: 002FBB1D
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00448380,?,?,?,?), ref: 002FCBF1
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00448384), ref: 002FCC01
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00448388), ref: 002FCC11
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,0044838C), ref: 002FCC21
                                                                                                                                                                                                                                          • CharNextW.USER32(?), ref: 002FCC86
                                                                                                                                                                                                                                          • CharNextW.USER32(?), ref: 002FCDC5
                                                                                                                                                                                                                                          • CharNextW.USER32(00000000), ref: 002FCDDC
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(?,?,00000000,00000007,?,-00000002,-00000002), ref: 002FCE30
                                                                                                                                                                                                                                          • VarUI4FromStr.OLEAUT32(?,00000000,00000000,?), ref: 002FCE81
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(?,?,00000000,00000004,?,00000004), ref: 002FCEAF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CharNext$lstrcmpi$Value$From
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2620931725-0
                                                                                                                                                                                                                                          • Opcode ID: 681673a637b7cea413ad83955aebe2721fb936d2e35e1bd0ced05ec05ccfebcc
                                                                                                                                                                                                                                          • Instruction ID: ce0c2d20e473eba48bfc7650ae72e67e39a5e81357eba445b36260bebb02bdcb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 681673a637b7cea413ad83955aebe2721fb936d2e35e1bd0ced05ec05ccfebcc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0A1347191021D9BDB249F10CD85BFDB7A5EF54B80F2001BAFB0697280EB749EA0DB95
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileInformationByHandleEx.KERNEL32(?,00000002,00000000,00000210,?), ref: 003D6816
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?), ref: 003D6986
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?), ref: 003D6A52
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?), ref: 003D6A9C
                                                                                                                                                                                                                                          • PostQueuedCompletionStatus.KERNEL32(00006461,00000000,?,00000000,?,?), ref: 003D6AAE
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?,?,?), ref: 003D6AB5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/win/exception_handler_server.cc, xrefs: 003D6840
                                                                                                                                                                                                                                          • \\.\pipe, xrefs: 003D68E3
                                                                                                                                                                                                                                          • GetFileInformationByHandleEx, xrefs: 003D684F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease$CompletionFileHandleInformationPostQueuedStatus
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/win/exception_handler_server.cc$GetFileInformationByHandleEx$\\.\pipe
                                                                                                                                                                                                                                          • API String ID: 3092314435-838569524
                                                                                                                                                                                                                                          • Opcode ID: 719a2eb7ddd343de2a627bd111d20b825006bffa2543159f68fc822d77f9d08b
                                                                                                                                                                                                                                          • Instruction ID: 3d1672a6b95858e982f831ce847de17802f8727172530b5d036a27afd87ab9a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 719a2eb7ddd343de2a627bd111d20b825006bffa2543159f68fc822d77f9d08b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBA1CFB15007009FD321DF39D881A56BBE4FF58304F108A2EE89A8B752E771F956CB91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetNamedSecurityInfoW.ADVAPI32(?,?,?,?,?,?,?,?), ref: 00300C91
                                                                                                                                                                                                                                          • GetExplicitEntriesFromAclW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?), ref: 00300CC2
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00300CE2
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00300CF0
                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?), ref: 00300DB3
                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(FFFFFFFF,?,?,?,?,?,?,?,?,?,?), ref: 00300DF0
                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(FFFFFFFF,?,?,?,?,?,?,?,?,?), ref: 00300E07
                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?,?,?,?,?,?,?,?,?,?), ref: 00300E20
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../opera/desktop/windows/common/access_control/access_control_utils_impl.cc, xrefs: 00300D4C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Free$EqualLocal$EntriesExplicitFromInfoNamedSecurity
                                                                                                                                                                                                                                          • String ID: ../../opera/desktop/windows/common/access_control/access_control_utils_impl.cc
                                                                                                                                                                                                                                          • API String ID: 3814160775-4103139186
                                                                                                                                                                                                                                          • Opcode ID: 372fcc1a7f74cf491a2ea4b338b30e3c5f788456bfefe79c0a20d3b03698ef26
                                                                                                                                                                                                                                          • Instruction ID: f9c1636db7c6612f7a32361a0b2ad8b05dc366f821336d7a3455b621aa87d6f5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 372fcc1a7f74cf491a2ea4b338b30e3c5f788456bfefe79c0a20d3b03698ef26
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A719E719012599FDB25CFA4CC54BEEBBB4BF04300F0545AEE549B7291DB70AA84CFA1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: No name in a registry key value$No type information on a registry key value$Registry value is not a dictionary$data$name$type
                                                                                                                                                                                                                                          • API String ID: 4218353326-1085468316
                                                                                                                                                                                                                                          • Opcode ID: bcb8b84361e2b69128266505ef852af146e10ce5a9d625c2610d8772c3f65474
                                                                                                                                                                                                                                          • Instruction ID: 2451e7954f2c6bca812d212445db740769092454f405d5685f139807d8f670db
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcb8b84361e2b69128266505ef852af146e10ce5a9d625c2610d8772c3f65474
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C05101B1604304ABDB14EF14C88096BF7A9EFC5354F00892EFA969B241DBB4EC15CB52
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,?,00000000), ref: 00342E6C
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000050), ref: 00342E8D
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00342F54
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00342F64
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,?,00000000), ref: 00342FDC
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(?), ref: 0034300E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$AttributesFile$CreateDirectory
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$CreateDirectoryAndGetError$DirectoryExists
                                                                                                                                                                                                                                          • API String ID: 3677629684-252988939
                                                                                                                                                                                                                                          • Opcode ID: 095d89c31a0f43a57c3d88343daaadffac28989ecf3a73bd1b8babee6eb5e2b3
                                                                                                                                                                                                                                          • Instruction ID: eaad61e0294780eaa82c45ef90d9d1f6f9379ff88bdd3162f9fa411a20207778
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 095d89c31a0f43a57c3d88343daaadffac28989ecf3a73bd1b8babee6eb5e2b3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 275124715047419BD7229F24884176BB7E0BFD5320F910B1DF9E1AB2C1D770B949CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003C49A5
                                                                                                                                                                                                                                          • EventRegister.ADVAPI32(?,003C4AA0,00000000,00000018,?,?,?,?,?,003C496A,Google.Chrome,00458194,00382FF0,00000000), ref: 003C4A0E
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,api-ms-win-eventing-provider-l1-1-0.dll,FFFFFFFF), ref: 003C4A2C
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,advapi32.dll,FFFFFFFF), ref: 003C4A3E
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(FFFFFFFF,EventSetInformation), ref: 003C4A50
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(FFFFFFFF), ref: 003C4A76
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • api-ms-win-eventing-provider-l1-1-0.dll, xrefs: 003C4A25
                                                                                                                                                                                                                                          • advapi32.dll, xrefs: 003C4A37
                                                                                                                                                                                                                                          • EventSetInformation, xrefs: 003C4A48
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule$AddressEventFreeLibraryProcRegister_strlen
                                                                                                                                                                                                                                          • String ID: EventSetInformation$advapi32.dll$api-ms-win-eventing-provider-l1-1-0.dll
                                                                                                                                                                                                                                          • API String ID: 2182669159-147808218
                                                                                                                                                                                                                                          • Opcode ID: bcf5f90a9d9fb0d8c9534a42f72e008d26a9b35d1f9a783943791a37f57a310d
                                                                                                                                                                                                                                          • Instruction ID: 2b95c4b851688ce388a77929c19c9433de293f6cc8ae0384efcce6971be20df3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcf5f90a9d9fb0d8c9534a42f72e008d26a9b35d1f9a783943791a37f57a310d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4951DE76640204AFDB218F55DC44EAB7BA9EF88750B12452EF849DB3A0D771EC11CBA8
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 002E3696: _strlen.LIBCMT ref: 002E36AD
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0035E274
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?), ref: 0035E345
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetUnhandledExceptionFilter), ref: 0035E355
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen$AddressHandleModuleProc
                                                                                                                                                                                                                                          • String ID: /prefetch:7$SetUnhandledExceptionFilter$fallback-handler$kernel32.dll$test-child-process$type
                                                                                                                                                                                                                                          • API String ID: 3627888737-2824896278
                                                                                                                                                                                                                                          • Opcode ID: 3fc64e8a95475a0137f875602f08c4b351ccd365266e970d0b6c978f14cc281b
                                                                                                                                                                                                                                          • Instruction ID: 1c724946a9ab49ffe7e9c70894d2a4f205c4ba0625674f217f3fa60e4de8ff80
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fc64e8a95475a0137f875602f08c4b351ccd365266e970d0b6c978f14cc281b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 605168716083516BDB06EF31D852A6F7B99AF81310F00082DF88657292EB25AB5CC796
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002F3906
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002F3932
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002F398D
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002F39B4
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002F39E8
                                                                                                                                                                                                                                            • Part of subcall function 002F41C0: _strlen.LIBCMT ref: 002F4297
                                                                                                                                                                                                                                            • Part of subcall function 002F41C0: _strlen.LIBCMT ref: 002F42BF
                                                                                                                                                                                                                                            • Part of subcall function 002F41C0: _strlen.LIBCMT ref: 002F42E3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: HKCU$HKLM$No registry dictionary$registry
                                                                                                                                                                                                                                          • API String ID: 4218353326-1611147590
                                                                                                                                                                                                                                          • Opcode ID: c99860878a5889b52b3ae31231df6693c3171d1e770f119518bccba954a386ef
                                                                                                                                                                                                                                          • Instruction ID: 765c0f4a730d938ac80ed261f8dc75721d800713922f2dedafc3128710b637cc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c99860878a5889b52b3ae31231df6693c3171d1e770f119518bccba954a386ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0631C2B19001095BEF10EF519C81AFFB72DAF85394F040429FE462B382D6B9AE14C7A5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00493F44,?,?,0036DA32,?), ref: 0033015D
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00493F44,FFFFFFFF,0036DA32), ref: 003301EF
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0033021D
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00330255
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00330267
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: EnterCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004194F2
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: LeaveCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 0041952F
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0033028B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalExclusiveInit_thread_footerInit_thread_headerLockSection$AcquireEnterLeaveRelease
                                                                                                                                                                                                                                          • String ID: 4?I$D?I$D?I
                                                                                                                                                                                                                                          • API String ID: 604925594-2052561248
                                                                                                                                                                                                                                          • Opcode ID: 6b83eb6c404ada39ee519ac94284b309269d2ea157b7fbe63c7de9956c41bc74
                                                                                                                                                                                                                                          • Instruction ID: ad39fae8937bddb11bb617325e6be79abe55632de4f51a08bfb0e46c047b04b9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b83eb6c404ada39ee519ac94284b309269d2ea157b7fbe63c7de9956c41bc74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B54123B1E002019FCB14DF64ECAEA2AB7B4FB16755F10047BE8019B388D739AE04CB59
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000001), ref: 0035C795
                                                                                                                                                                                                                                          • SleepEx.KERNEL32(000000FF,00000000), ref: 0035C7F8
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0035C7FE
                                                                                                                                                                                                                                          • SetEvent.KERNEL32 ref: 0035C81F
                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000EA60), ref: 0035C82A
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(../../third_party/crashpad/crashpad/client/crashpad_client_win.cc,000000AF,00000002), ref: 0035C874
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/client/crashpad_client_win.cc, xrefs: 0035C7C6, 0035C84D
                                                                                                                                                                                                                                          • crash server did not respond, self-terminating, xrefs: 0035C85F
                                                                                                                                                                                                                                          • crash server failed to launch, self-terminating, xrefs: 0035C7D8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Sleep$Current$EventProcessThread
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/client/crashpad_client_win.cc$crash server did not respond, self-terminating$crash server failed to launch, self-terminating
                                                                                                                                                                                                                                          • API String ID: 1277712822-2636089577
                                                                                                                                                                                                                                          • Opcode ID: e3509364a261bb8cc8d84ebeb493bdf36aeb1dba34b973c1a0bcbf72f101bd87
                                                                                                                                                                                                                                          • Instruction ID: 9f6dd2363c18ce29630795e9de7c6b45e4200a14a6e2a23f959feb3d2fbf8e5b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3509364a261bb8cc8d84ebeb493bdf36aeb1dba34b973c1a0bcbf72f101bd87
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B214C31B503146FEB20AB60FC07F6D7765AB55B15F010436F905AB2E2DBB19948CB46
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00347059
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 0034705D
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00347065
                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,00000000,00000000,FFFFFFFF,00000000,00000000,00000002), ref: 00347074
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00347087
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 003470A6
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 003470B3
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 003470E0
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 003470EF
                                                                                                                                                                                                                                          • GetThreadPriority.KERNEL32(00000000), ref: 003470F6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Current$Thread$ErrorLastProcess$DuplicateHandlePriority
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1544239892-0
                                                                                                                                                                                                                                          • Opcode ID: 468691b833d7e5cef9279c54f55d7fc211f5aff9596e1cf6c1ec75b9144e2085
                                                                                                                                                                                                                                          • Instruction ID: ae210605a5e592cc8a88d61f8823ee05fbfdb38a7dfd7570b04547e065900ba1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 468691b833d7e5cef9279c54f55d7fc211f5aff9596e1cf6c1ec75b9144e2085
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78310871A042045BE722ABB5DC49A2F77B9EF84714F110539F90AEF251EF78AC018752
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00332BD2
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00332C0C
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00332DDE
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00332E18
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: `?I$`?I$`?I$`?I
                                                                                                                                                                                                                                          • API String ID: 4092853384-2491529243
                                                                                                                                                                                                                                          • Opcode ID: d155361ea7b24d19b24a395002c637f8f5a8d073b35bf9df32be281191c0029a
                                                                                                                                                                                                                                          • Instruction ID: 49792ece485594ae5cb61f2ddae44a9323252491e28916d98018258bbf445ad3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d155361ea7b24d19b24a395002c637f8f5a8d073b35bf9df32be281191c0029a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19A13672E0060A8BDB12CF6CD8C16BEB371FF99318F164329D8156729AD730BA90C791
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(FFFFFFFF,FFFFFFFF,FFFFFFFF,00000000,00000000,FFFFFFFF,00000000,?,00000000), ref: 00344893
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003448A1
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 003448D8
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003448E8
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000057,?,00000000), ref: 003448FE
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0034492F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$CreateFile
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_win.cc$DoInitialize
                                                                                                                                                                                                                                          • API String ID: 1722934493-2688016777
                                                                                                                                                                                                                                          • Opcode ID: 6982d519a38dc6dd3de21edc6e90dc66b09f8fd2ab2f69295644f211bf6fbbdd
                                                                                                                                                                                                                                          • Instruction ID: c700b12da0b1644cda43531a6cf06995d7224df37559058c9bce94641ed35f72
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6982d519a38dc6dd3de21edc6e90dc66b09f8fd2ab2f69295644f211bf6fbbdd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB512572E007515BEB108F18CC8575AB7D5ABD9360F1A463DFD859B2C1DBB8ED008792
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 003A0B68
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000451,00000001,00000000), ref: 003A0B76
                                                                                                                                                                                                                                            • Part of subcall function 002F1B9C: GetLastError.KERNEL32(00000000,?,-00000001,?,002F12C9,00000000), ref: 002F1BAB
                                                                                                                                                                                                                                            • Part of subcall function 002F1B9C: SetLastError.KERNEL32(00000000,?,002F12C9,00000000), ref: 002F1BCA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastProcess$CurrentOpen
                                                                                                                                                                                                                                          • String ID: --thread=$<5$<5$database$exception-pointers$process
                                                                                                                                                                                                                                          • API String ID: 4145867261-2377741960
                                                                                                                                                                                                                                          • Opcode ID: 74efaea68aa9c73993e5730eee4917b8b5bb28734de4a5802e953c974e8ebc16
                                                                                                                                                                                                                                          • Instruction ID: d5246e18c3d479d5a8464e990ac0fd9fb836bed9fc025316a033c88352626230
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74efaea68aa9c73993e5730eee4917b8b5bb28734de4a5802e953c974e8ebc16
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26511371508301AFDB11EF60D882AAFBBE5EF85714F00492DF0C596192EB74EA5DC752
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MoveFileExW.KERNEL32(002F67D1,?,00000003,?,00000000), ref: 00343706
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00343716
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(002F67D1,?,00000000), ref: 00343782
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(?), ref: 00343839
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLast$AttributesMove
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$CopyAndDeleteDirectory$DirectoryExists$MoveUnsafe
                                                                                                                                                                                                                                          • API String ID: 3621388860-3041496909
                                                                                                                                                                                                                                          • Opcode ID: 858e6e131a0a6d46f8b9afd5410d0b636d2b7b0bcf6f863cc99478f7a9251c00
                                                                                                                                                                                                                                          • Instruction ID: b50baff2a4d8c46e09b2a563b751a32f4ecc80c2713b16aec90f10717bb01f78
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 858e6e131a0a6d46f8b9afd5410d0b636d2b7b0bcf6f863cc99478f7a9251c00
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0551F4716143809BE3219B24CC8677AB3A5BFD5724F204B1DF9E45B2C2DBF4A649C782
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: clean$path$values$wow6432
                                                                                                                                                                                                                                          • API String ID: 4218353326-118893013
                                                                                                                                                                                                                                          • Opcode ID: 4ab25582f7e128590f8f33c929e6cb8999a19cb42b77ae2c32617c180ff37aa0
                                                                                                                                                                                                                                          • Instruction ID: 870a792c440a91b9cd74f6f38d42d03d0c3d569a9000e499ab7a188f82bde297
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ab25582f7e128590f8f33c929e6cb8999a19cb42b77ae2c32617c180ff37aa0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2031A8B1E002056FEF11EF659896AAFB7E9AF48314F04442AF856AB381D734BD14C7A1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0034856A
                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(0000011C), ref: 0034859C
                                                                                                                                                                                                                                          • GetProductInfo.KERNEL32(?,?,00000000,00000000,00000000), ref: 003485BB
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00348607
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00348619
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: EnterCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004194F2
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: LeaveCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 0041952F
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?), ref: 00348644
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00348670
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalInfoInit_thread_footerInit_thread_headerSection$EnterLeaveNativeProductSystemVersion
                                                                                                                                                                                                                                          • String ID: HLI
                                                                                                                                                                                                                                          • API String ID: 2982442099-3523542103
                                                                                                                                                                                                                                          • Opcode ID: 8f9ff7edb0e169003f9cb096a653ecd503bbb621d7a43f054d0bea94b2c31cd5
                                                                                                                                                                                                                                          • Instruction ID: 625e5d884cda10695221b21c26bccb997d698ff1e40f2e12135ebace9a482b62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f9ff7edb0e169003f9cb096a653ecd503bbb621d7a43f054d0bea94b2c31cd5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61310071904380AFD310DB24EC42FAEB3E4FBD9314F02463EF94086291DB7569428B4A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(Advapi32.dll,?,00000000,?,?,002FC6CA,?), ref: 002FCFE0
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyTransactedW), ref: 002FCFF0
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(Advapi32.dll,?,00000000,?,?,002FC6CA,?), ref: 002FD013
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 002FD023
                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 002FD05C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressHandleModuleProc$Delete
                                                                                                                                                                                                                                          • String ID: Advapi32.dll$RegDeleteKeyExW$RegDeleteKeyTransactedW
                                                                                                                                                                                                                                          • API String ID: 2668475584-1053001802
                                                                                                                                                                                                                                          • Opcode ID: f2bab65a148a9d01e8ed55257b446b7e96aef3d4377f9ba2903b4bbc9607312e
                                                                                                                                                                                                                                          • Instruction ID: 134dafce7d8386b43b7c02ac4b8ba2083d7e1a4584832038520d1e021af96883
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2bab65a148a9d01e8ed55257b446b7e96aef3d4377f9ba2903b4bbc9607312e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D611EF3426420AFBFB200F21DC4CF37BBAAEB46785F14443EB601821A0CEA59831CB65
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00332A05
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00332A3B
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00332A4D
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: EnterCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004194F2
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: LeaveCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 0041952F
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00332A87
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalInit_thread_footerInit_thread_headerSection$EnterLeave
                                                                                                                                                                                                                                          • String ID: `?I$`?I$`?I$`?I
                                                                                                                                                                                                                                          • API String ID: 2234156424-2491529243
                                                                                                                                                                                                                                          • Opcode ID: 2fae7b848f7aee890a52c45579c03b5573797bb4a8cb1fb11f28b5e95db7cb29
                                                                                                                                                                                                                                          • Instruction ID: 71b6ade8203a1588c5cd6cb853893139d38680135a5cac3ab2d0b87b38a9f5d5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fae7b848f7aee890a52c45579c03b5573797bb4a8cb1fb11f28b5e95db7cb29
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A821A132A042099BD711DF1CD8A2B1A73B1A75A31EF24413FD5064B3DDC735AD41C79A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,002E2504,002E2506,00000000,00000000,6A3D1601,00000000,?,00000000,Function_0013BD70,0048E718,000000FE,?,002E2504,WQL), ref: 004192B9
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,002E2504,?,00000000,00000000), ref: 00419334
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0041933F
                                                                                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 00419368
                                                                                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 00419372
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(80070057,6A3D1601,00000000,?,00000000,Function_0013BD70,0048E718,000000FE,?,002E2504,WQL), ref: 00419377
                                                                                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 0041938A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,?,?,?,?,SELECT * FROM Win32_Process WHERE ExecutablePath = '), ref: 004193A0
                                                                                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 004193B3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1353541977-0
                                                                                                                                                                                                                                          • Opcode ID: 357fd2f3ba7f0a7e810e84e3f9aa606251a2a6a9f01fd04ee523ebc6ce510a31
                                                                                                                                                                                                                                          • Instruction ID: 6bce1974806741295555a6ae53518a9d1a738572dcba171c846b7456c7b7c726
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 357fd2f3ba7f0a7e810e84e3f9aa606251a2a6a9f01fd04ee523ebc6ce510a31
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6412871A00208ABDB109F659C55BEFB7A8EB4D714F10062FF815E72C0DB7D9D8087A9
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?), ref: 00369EB3
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00369ED8
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?,?,?,00457040,?,?), ref: 00369F26
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00369F60
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?), ref: 0036A01F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$Release_strlen$Acquire
                                                                                                                                                                                                                                          • String ID: `PI$`PI
                                                                                                                                                                                                                                          • API String ID: 3008006094-2643195517
                                                                                                                                                                                                                                          • Opcode ID: a0cc11fb2f64e5196d06bd51693773c3e5a1f0d1d6478670886bc34c7d574be8
                                                                                                                                                                                                                                          • Instruction ID: 7319808b189b5bf70faf9f000c23bbb9cd1f306a74ec0206ed7e61fb2326e4ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0cc11fb2f64e5196d06bd51693773c3e5a1f0d1d6478670886bc34c7d574be8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA51FE715083009FC702DF24C881B6FBBE8BB89714F15892EF885AB392D735ED048B96
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _strncpy.LIBCMT ref: 002EE6F1
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002EE738
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 002EE7B7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_strlen_strncpy
                                                                                                                                                                                                                                          • String ID: %s%s %s$%s:%s$[%03u.%03u] $[printf format error]
                                                                                                                                                                                                                                          • API String ID: 3471477319-1858063255
                                                                                                                                                                                                                                          • Opcode ID: 87798f05d83a30606fe5fa7a7a341cc2066ab23599b0425573d8f247e7c19921
                                                                                                                                                                                                                                          • Instruction ID: 622404c86c8b665082daa38c97eba245e65c824a02753a249a4452ab32907f30
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87798f05d83a30606fe5fa7a7a341cc2066ab23599b0425573d8f247e7c19921
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E5138B2A103406BE700EF25DC42F6BB7ADEFD5310F45052EF845D7292EB74DA1486A6
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: has duplicate key $ requires KEY=VALUE$!#:$, discarding value $../../third_party/crashpad/crashpad/handler/handler_main.cc
                                                                                                                                                                                                                                          • API String ID: 4218353326-487756743
                                                                                                                                                                                                                                          • Opcode ID: ab7803d7726444244d52e17b3da6947a0f7a862ab3461b33aaa091a043b7e607
                                                                                                                                                                                                                                          • Instruction ID: 827ec01d754576af7369d1101c352ca05ce2dfa19e83f5f62b0f27397fa3b00d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab7803d7726444244d52e17b3da6947a0f7a862ab3461b33aaa091a043b7e607
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F41F9B1C043507BD621AB50DC02FAFBBA8DF95744F44442DF88967283E7716A29C7A3
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32 ref: 002E3D83
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(../../opera/desktop/windows/assistant/installer/assistant_installer.cc,000000FF,00000002), ref: 002E3DE6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateErrorLastProcess
                                                                                                                                                                                                                                          • String ID: ../../opera/desktop/windows/assistant/installer/assistant_installer.cc$CreateProcess failed w/err $D$Running Assistant$browser_assistant.exe
                                                                                                                                                                                                                                          • API String ID: 2919029540-1647775276
                                                                                                                                                                                                                                          • Opcode ID: d9a7b026296ca1225e519afb9cc15c17daf7194d2ade9cd4b7c6e1ee40a2f611
                                                                                                                                                                                                                                          • Instruction ID: 7e198f646f945d4827e688aa8e02717a312df5d733ff618c323b547577ce4e4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9a7b026296ca1225e519afb9cc15c17daf7194d2ade9cd4b7c6e1ee40a2f611
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11411B71D5478057E721EB309C467AFB7D5AFC8700F500A2EF9C557282EB749945C683
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegisterWaitForSingleObject.KERNEL32(?,?,?,?,000000FF,00000000), ref: 003D779F
                                                                                                                                                                                                                                          • RegisterWaitForSingleObject.KERNEL32(00000000,?,?,?,000000FF,00000000), ref: 003D77FD
                                                                                                                                                                                                                                          • RegisterWaitForSingleObject.KERNEL32(?,?,?,?,000000FF,00000008), ref: 003D7858
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/win/exception_handler_server.cc, xrefs: 003D77C6, 003D7824, 003D787F
                                                                                                                                                                                                                                          • RegisterWaitForSingleObject non-crash dump requested, xrefs: 003D7836
                                                                                                                                                                                                                                          • RegisterWaitForSingleObject process end, xrefs: 003D7891
                                                                                                                                                                                                                                          • RegisterWaitForSingleObject crash dump requested, xrefs: 003D77D8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ObjectRegisterSingleWait
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/win/exception_handler_server.cc$RegisterWaitForSingleObject crash dump requested$RegisterWaitForSingleObject non-crash dump requested$RegisterWaitForSingleObject process end
                                                                                                                                                                                                                                          • API String ID: 1092942010-4009962794
                                                                                                                                                                                                                                          • Opcode ID: bc1a2bc2c9165d7f8dcc1f3078f86e017b410b6f22ac20f179eda75aeaf009d9
                                                                                                                                                                                                                                          • Instruction ID: 04d4a0e6d0adf628828eb4e00938e753549467bc71369958aa1ac539ea4d4fb8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc1a2bc2c9165d7f8dcc1f3078f86e017b410b6f22ac20f179eda75aeaf009d9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B31CA3174031477EA21AB61AC47FAE771EAF44710F44052AB6056B2D2EBB4A914C656
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Pointer
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_win.cc$File::SetLength$SetLength
                                                                                                                                                                                                                                          • API String ID: 1339342385-2248197467
                                                                                                                                                                                                                                          • Opcode ID: d469a76808062876cf1a0ce7b0135039c46f8a1e3952c052a3642942be46a872
                                                                                                                                                                                                                                          • Instruction ID: d68e818e5b772096e51ce007b1956709a50016a3626e81b2044c989825d4362f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d469a76808062876cf1a0ce7b0135039c46f8a1e3952c052a3642942be46a872
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B4139B15087419FD300EF29C84562BBBE4FFC9764F108B2DF4E59A291EBB09544CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003079A6
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00307A03
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00307A30
                                                                                                                                                                                                                                            • Part of subcall function 00307C46: _strlen.LIBCMT ref: 00307C88
                                                                                                                                                                                                                                            • Part of subcall function 00307C46: _strlen.LIBCMT ref: 00307CAE
                                                                                                                                                                                                                                            • Part of subcall function 00307C46: _strlen.LIBCMT ref: 00307CF2
                                                                                                                                                                                                                                            • Part of subcall function 00307C46: _strlen.LIBCMT ref: 00307D29
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: HKCU$HKLM$registry$u0
                                                                                                                                                                                                                                          • API String ID: 4218353326-3710031811
                                                                                                                                                                                                                                          • Opcode ID: 527bdd134a48cbd5c5fea377c354786445590c11720c4b49afb34bae42d93a19
                                                                                                                                                                                                                                          • Instruction ID: 30842c30f65aca4701909c9481ad03a2751474ce20f90bbfbc8b4a300ef6055c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 527bdd134a48cbd5c5fea377c354786445590c11720c4b49afb34bae42d93a19
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A03166B1E002055BEB10EF7598926AFB7F5AB48314F144439E859EB381E734BD548BE2
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetThreadId.KERNEL32(?), ref: 00346E4A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00346E60
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000), ref: 00346F00
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00346F0D
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?), ref: 00346F46
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Join, xrefs: 00346EE1
                                                                                                                                                                                                                                          • ../../base/threading/platform_thread_win.cc, xrefs: 00346EDC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandle$ErrorLastObjectSingleThreadWait
                                                                                                                                                                                                                                          • String ID: ../../base/threading/platform_thread_win.cc$Join
                                                                                                                                                                                                                                          • API String ID: 2286813250-821740204
                                                                                                                                                                                                                                          • Opcode ID: 75825303ab6b48db02bb451a98642fdfa418c1cc4b5a896d4cab6a0d98209c2b
                                                                                                                                                                                                                                          • Instruction ID: 5dbe302995f44da1bb635d0df99a7bed8a798dd735e4a0f72abb248c2ac2f00c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75825303ab6b48db02bb451a98642fdfa418c1cc4b5a896d4cab6a0d98209c2b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3421F5704043849BD700EFA4DC069AEBBA8BF85360F100B2DF9F1462E1EBB49645CB83
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32 ref: 00343330
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00343341
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00343357
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 00343370
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 0034339B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$File$CreateWrite
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$WriteFile
                                                                                                                                                                                                                                          • API String ID: 148983963-2054578350
                                                                                                                                                                                                                                          • Opcode ID: 53a454039b1462091f91266fe56de0a8059780bff4503fe7cda9f289a4ab9a41
                                                                                                                                                                                                                                          • Instruction ID: 80113df3ac4f336f926804b7299972cbf37e966a82b77d861296a8fc712bf4a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53a454039b1462091f91266fe56de0a8059780bff4503fe7cda9f289a4ab9a41
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D631E272904390ABD711AF289C4566EB7A8EFC6730F100B2DF9E0972D1DBB4A9448786
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(002E3FCC,?,00000000), ref: 00342430
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(002E3FCC,002E3FCC,00000007,00000000,00000003,02000000,00000000), ref: 00342459
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,-7FFFFFFF), ref: 00342465
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00342478
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00342491
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • PathHasAccess, xrefs: 0034240D
                                                                                                                                                                                                                                          • ../../base/files/file_util_win.cc, xrefs: 00342408
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$File$AttributesCreate
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$PathHasAccess
                                                                                                                                                                                                                                          • API String ID: 3969751566-2396493888
                                                                                                                                                                                                                                          • Opcode ID: c7399aedb23943420892c2e47d5253fa74cfdd7c8a0969090514adf3623bb6c1
                                                                                                                                                                                                                                          • Instruction ID: 37fc59698dd0ae845067fa5567c98a0a83e2122ef554980d98f06e11bcdd04eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7399aedb23943420892c2e47d5253fa74cfdd7c8a0969090514adf3623bb6c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25217D715043406BE3116B399C86B3F77A8EFC6730F100B2DF9A56A2C1EBA4A8444786
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0034848D
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,0032A24E,00000004,?), ref: 003484AF
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetProcessMitigationPolicy), ref: 003484BB
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 003484CE
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003484F9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressCurrentHandleInit_thread_footerInit_thread_headerModuleProcProcess
                                                                                                                                                                                                                                          • String ID: GetProcessMitigationPolicy$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 3099737979-1680159014
                                                                                                                                                                                                                                          • Opcode ID: 6ec322573bd491ca4effc288d6516e65defe7613461b5b9f61673c44279153a2
                                                                                                                                                                                                                                          • Instruction ID: 77ad73a05f5e0e0c88700e59cb9b0b142f3b33b1fe800b098b6b82ab4b696feb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ec322573bd491ca4effc288d6516e65defe7613461b5b9f61673c44279153a2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF11B671A81201AFD7209B79ED16FAD3BA8FB11315F04043BE9018B391CE386806CB6A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(00000000), ref: 003010A2
                                                                                                                                                                                                                                          • SetEntriesInAclW.ADVAPI32(00000001,?,?,00000000), ref: 003010BD
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?), ref: 003010D1
                                                                                                                                                                                                                                          • SetNamedSecurityInfoW.ADVAPI32 ref: 00301133
                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 00301189
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?), ref: 003011B1
                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000004,?,?,00300DE5), ref: 0030122C
                                                                                                                                                                                                                                            • Part of subcall function 00301273: AllocateAndInitializeSid.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000004,?,?,00300DA3), ref: 003012C3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Free$AllocateInitializeLocal$EntriesInfoNamedSecurity
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1499235685-0
                                                                                                                                                                                                                                          • Opcode ID: 27403b9f158c1a4d0019bc62c5396a895770ebbf089ad4b5bf7632d798541117
                                                                                                                                                                                                                                          • Instruction ID: cc0d73b0df4f424c77ef86bba9a874a0bc26a7db996bfd0c71a87cfed271d658
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27403b9f158c1a4d0019bc62c5396a895770ebbf089ad4b5bf7632d798541117
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BB1BDB1A093418FD715DF68C99062FFBE5BF88714F018A2EF98597290E770E984CB46
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 003000FC
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,0000000A,?), ref: 00300106
                                                                                                                                                                                                                                            • Part of subcall function 002F1B9C: GetLastError.KERNEL32(00000000,?,-00000001,?,002F12C9,00000000), ref: 002F1BAB
                                                                                                                                                                                                                                            • Part of subcall function 002F1B9C: SetLastError.KERNEL32(00000000,?,002F12C9,00000000), ref: 002F1BCA
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000012(TokenIntegrityLevel),?,00000004,?,?), ref: 0030014E
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000013(TokenIntegrityLevel),?,00000004,?), ref: 00300174
                                                                                                                                                                                                                                          • DuplicateToken.ADVAPI32(?,00000001,?,?), ref: 00300193
                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32 ref: 003001F1
                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(?,?,?), ref: 00300208
                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 0030021C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Token$ErrorInformationLastProcess$AllocateCheckCurrentDuplicateFreeInitializeMembershipOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3176607045-0
                                                                                                                                                                                                                                          • Opcode ID: ebaf95c13f142f6a01e18d591558f81369201177d264b8a9cb74aa76108fe63b
                                                                                                                                                                                                                                          • Instruction ID: 886a06da7cc38031e2245211b8f80d8393e1b47080b5816d778abaf0b0614ec4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebaf95c13f142f6a01e18d591558f81369201177d264b8a9cb74aa76108fe63b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0641D071900309DFDB159FB1DC98AEEBBB8FF09714F00452AE901B62A0EB759995CB24
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: browser.flags$off$_E
                                                                                                                                                                                                                                          • API String ID: 4218353326-2482980740
                                                                                                                                                                                                                                          • Opcode ID: 9b810646828d19f3fc0a384032dab6e93a2239df06de7028879ce7140834151e
                                                                                                                                                                                                                                          • Instruction ID: 74caa600d1e9cfcf7d00c010ae2894f6a2c47be9f032d0ba9dc0a0ec569f00f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b810646828d19f3fc0a384032dab6e93a2239df06de7028879ce7140834151e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71A19AB09093509FDB12DF24D851B2BBBE0BF99304F05452EF889AB382D734DA55CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,00000000,0000011C,?,?,003485FC,0000011C,00494C50,?), ref: 003487A7
                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,00000000), ref: 003487BB
                                                                                                                                                                                                                                            • Part of subcall function 00347730: RegOpenKeyExW.ADVAPI32(?,?,00000000,?,00000000), ref: 0034775F
                                                                                                                                                                                                                                            • Part of subcall function 00347730: RegCloseKey.ADVAPI32(00000000), ref: 00347772
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CloseCurrentOpenWow64
                                                                                                                                                                                                                                          • String ID: PLI$ReleaseId$SOFTWARE\Microsoft\Windows NT\CurrentVersion$UBR
                                                                                                                                                                                                                                          • API String ID: 108380400-3052514127
                                                                                                                                                                                                                                          • Opcode ID: 132a670fa6d45e20958be281c8b53016e5f9be88a82cf25d4d6babf1005d02e7
                                                                                                                                                                                                                                          • Instruction ID: 7892008affe756829e935c4ded0928762848e7de0fd74b4c3364f1307ed52ad9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 132a670fa6d45e20958be281c8b53016e5f9be88a82cf25d4d6babf1005d02e7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5B172B05087408FD766CF28C49476BBBE1FF49304F144A1EE88A9B691DB74F985CB52
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00304AE8
                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,ApplicationFrameWindow,00000000), ref: 00304AF6
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00304BB5
                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,?,ApplicationFrameWindow,00000000), ref: 00304BC4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$DesktopFind
                                                                                                                                                                                                                                          • String ID: ApplicationFrameWindow$http
                                                                                                                                                                                                                                          • API String ID: 2454690640-1697478608
                                                                                                                                                                                                                                          • Opcode ID: 77d388103adce2dbdfab0e9b9352a5a691b4168126074241f56d2be76c5d0c74
                                                                                                                                                                                                                                          • Instruction ID: fd4c1294dda6da70b5aa16c6dec1fe624e8e79e1755ad85a79febae4acb5ac3f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77d388103adce2dbdfab0e9b9352a5a691b4168126074241f56d2be76c5d0c74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D8106B1E013099FDB11DFA8D891AAFBBB5AF44300F14042EE915AB381DB74AE15CBD1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000), ref: 0034C2BF
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?), ref: 0034C2C9
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?,?,0034F600,Function_0001D890,002FD7A0,?), ref: 0034C311
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?), ref: 0034C31B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • SetDisabledWhileLocked, xrefs: 0034C3E1
                                                                                                                                                                                                                                          • ../../base/trace_event/trace_log.cc, xrefs: 0034C3DC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: ../../base/trace_event/trace_log.cc$SetDisabledWhileLocked
                                                                                                                                                                                                                                          • API String ID: 17069307-388505988
                                                                                                                                                                                                                                          • Opcode ID: db58a5ef5b486dbe0f076fbc6bfe89c7d3e5a960b5bdded00826331931c3d28d
                                                                                                                                                                                                                                          • Instruction ID: 1396da0a6e293a6f100c77738017d89a581a1c763d77bda4452cea802368dd10
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db58a5ef5b486dbe0f076fbc6bfe89c7d3e5a960b5bdded00826331931c3d28d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0471FD75A122189FCB56DF64C880ABEB7F1BF49314F1A5469E8066F342CB74BC01CBA1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000,'5,?,?,?,00346B03,'5,?,?,0035E527,?), ref: 0037E251
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AcquireExclusiveLock
                                                                                                                                                                                                                                          • String ID: '5
                                                                                                                                                                                                                                          • API String ID: 4021432409-4060477596
                                                                                                                                                                                                                                          • Opcode ID: 520a8bb5550b2cdc5776a24b6c754102b1b093c19a43c763b63b2e28feac50a4
                                                                                                                                                                                                                                          • Instruction ID: 5250a2326b90b65c73d110a244b8ecc62988301e2ef8838e5f8beb11dc077c1c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 520a8bb5550b2cdc5776a24b6c754102b1b093c19a43c763b63b2e28feac50a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD71B0B5A00205CFEB25DF69D495A6ABBF5BF4C304F1585A9E80A9F352D738EC00CB91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileMappingW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 00344CCF
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00344CE2
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00344D1D
                                                                                                                                                                                                                                          • MapViewOfFile.KERNEL32(?,?,?,?,?), ref: 00344DF9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../base/files/memory_mapped_file_win.cc, xrefs: 00344C55
                                                                                                                                                                                                                                          • MapFileRegionToMemory, xrefs: 00344C5A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLast$CreateMappingView
                                                                                                                                                                                                                                          • String ID: ../../base/files/memory_mapped_file_win.cc$MapFileRegionToMemory
                                                                                                                                                                                                                                          • API String ID: 2231327692-1672964651
                                                                                                                                                                                                                                          • Opcode ID: 45fed4e3137d5a829cc716c1b61ce0a64e440655201449a31ba4d46c89629df0
                                                                                                                                                                                                                                          • Instruction ID: 640f34e1464f8e94f6b0e339ffa5a5d0b3cff4533a771c3613f35c83e443c8d3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45fed4e3137d5a829cc716c1b61ce0a64e440655201449a31ba4d46c89629df0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA51B171A04340ABD711DF54C882B2BB7EAFFD9710F148A2DF5868B282D774E905CB56
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharNextW.USER32(?,00000000,75BFA7D0,?,00000000,?,80004005), ref: 002FBB07
                                                                                                                                                                                                                                          • CharNextW.USER32(?,00000000,75BFA7D0,?,00000000,?,80004005), ref: 002FBB1D
                                                                                                                                                                                                                                          • CharNextW.USER32(00000000,?,00000000,75BFA7D0), ref: 002FBB44
                                                                                                                                                                                                                                          • CharNextW.USER32(00000000,?,00000000,75BFA7D0), ref: 002FBB60
                                                                                                                                                                                                                                          • CharNextW.USER32(00000000,?,00000000,75BFA7D0), ref: 002FBB6B
                                                                                                                                                                                                                                          • CharNextW.USER32(?,00000000,75BFA7D0,?,00000000,?,80004005), ref: 002FBBEB
                                                                                                                                                                                                                                          • CharNextW.USER32(?,?,00000000,75BFA7D0), ref: 002FBC53
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CharNext
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213498283-0
                                                                                                                                                                                                                                          • Opcode ID: 8bc074e2b1d3580f503688051b66b1cb411c4683f8b2b8d0747cd4aa3b319c8d
                                                                                                                                                                                                                                          • Instruction ID: 0a4f2f5dd0f6cf7b67e5e557b022e07101c10f8f3eb0b392f153f116294e5eba
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8bc074e2b1d3580f503688051b66b1cb411c4683f8b2b8d0747cd4aa3b319c8d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0241B23461020B8FDB218F68C89467DF7F2FF54389B14443EEA8687260EBB45C61DB44
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0041BDA7
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 0041BDAF
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0041BE38
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 0041BE63
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0041BEB8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                          • Opcode ID: c6b50d6ea8e4000a5e978999b5bf1c035fbf96866d82bcde1d9485dea8ed95f9
                                                                                                                                                                                                                                          • Instruction ID: 1fe08f76e05507bca018e058acb5fb3c502d02a14862988d2213ed64d1dce935
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6b50d6ea8e4000a5e978999b5bf1c035fbf96866d82bcde1d9485dea8ed95f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB41B634A00209AFCF10DF69C840ADE7BB5EF05318F14C06AE9149B352D7399955CFD5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00100000,00347020,00000000,00010000,00000000), ref: 00346D0B
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?), ref: 00346D22
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?), ref: 00346D4E
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00346DD2
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00346DFC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • create_thread_last_error, xrefs: 00346DE5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCreateErrorHandleInit_thread_footerInit_thread_headerLastThread
                                                                                                                                                                                                                                          • String ID: create_thread_last_error
                                                                                                                                                                                                                                          • API String ID: 1016829980-3219933969
                                                                                                                                                                                                                                          • Opcode ID: ff337222496343e9175133c1e118b9288c6581cf6315c05f90c44503f04f8171
                                                                                                                                                                                                                                          • Instruction ID: 0376e9fdec153b92fc99fdd7d270ad76cb79d7aa9b1d6b7d6b4b99632883822e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff337222496343e9175133c1e118b9288c6581cf6315c05f90c44503f04f8171
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 703114B1F042059FEB229F64DCA6FAE77E4EB47304F05403AF8069E291D635BC468766
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: data$name$type
                                                                                                                                                                                                                                          • API String ID: 4218353326-3295437529
                                                                                                                                                                                                                                          • Opcode ID: 7cbe71f9b9bab11b8510e2afdf09fb713d62bd991558acd1f63c226d578dd7ce
                                                                                                                                                                                                                                          • Instruction ID: 4568f61ff261fbfd21bb3d54498b90a7cc07a4aa01da6b927cb52f0fbd9699f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cbe71f9b9bab11b8510e2afdf09fb713d62bd991558acd1f63c226d578dd7ce
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C131A3B0E042159BDF05DF69D4959AB7BB9AF48310B0440AAF809EB382D634ED01DBE1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000060), ref: 002FB461
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002), ref: 002FB472
                                                                                                                                                                                                                                            • Part of subcall function 002FB14F: GetLastError.KERNEL32(?,002FB513), ref: 002FB152
                                                                                                                                                                                                                                          • FindResourceW.KERNEL32(00000000,?,?), ref: 002FB489
                                                                                                                                                                                                                                          • LoadResource.KERNEL32(00000000,00000000), ref: 002FB497
                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(00000000,00000000), ref: 002FB4A9
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000003,00000000,?,00000000,?,00000000,00000001), ref: 002FB4E1
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 002FB516
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoadResource$ByteCharErrorFindFreeLastMultiSizeofWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3178495524-0
                                                                                                                                                                                                                                          • Opcode ID: 6879226127c314decc157e07ed1289847563adf4b3ab3bbf8f3c2a0db69c13e7
                                                                                                                                                                                                                                          • Instruction ID: 5fc878cce8f6407ffd05bce0e926a9400b931a6f0453c981485b3cf507f6088e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6879226127c314decc157e07ed1289847563adf4b3ab3bbf8f3c2a0db69c13e7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0231C5B161011DABEB219F20CC45BFEB7BDAF84790F004479F60596281DB748E91CB69
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateEventW.KERNEL32(?,?,?,?,00347DF6,6A3D1601,6A3D1601), ref: 0034754E
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,00347DF6,6A3D1601,6A3D1601), ref: 0034755B
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,00347DF6,6A3D1601,6A3D1601), ref: 00347598
                                                                                                                                                                                                                                            • Part of subcall function 00348370: GetHandleVerifier.ASSISTANT_INSTALLER(?,?,0034631A,?,00000000,?,00494CF8,?,?,?,?,0034648D,00000000), ref: 00348377
                                                                                                                                                                                                                                          • RegNotifyChangeKeyValue.ADVAPI32(-0000000C,00000001,0000000F,?,00000001,00347DF6,6A3D1601,6A3D1601), ref: 003475D7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$ChangeCreateEventHandleNotifyValueVerifier
                                                                                                                                                                                                                                          • String ID: ../../base/win/registry.cc$StartWatching
                                                                                                                                                                                                                                          • API String ID: 2078779793-73839631
                                                                                                                                                                                                                                          • Opcode ID: 5801134e5c3a16d1617190ece7eca4f44331c7e16ddc44c5e577a9a8e1314a90
                                                                                                                                                                                                                                          • Instruction ID: fa994730680f7c9050fc8ce965bbf455f3d582b7581292b8495368ccd698b4f5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5801134e5c3a16d1617190ece7eca4f44331c7e16ddc44c5e577a9a8e1314a90
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F53123702002089BDB21AF64DC82A6FB3E9EF05714F00483DF50A9F212DB75F848CB61
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileMappingW.KERNEL32 ref: 00344B50
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00344B5D
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00344B9A
                                                                                                                                                                                                                                            • Part of subcall function 00348370: GetHandleVerifier.ASSISTANT_INSTALLER(?,?,0034631A,?,00000000,?,00494CF8,?,?,?,?,0034648D,00000000), ref: 00348377
                                                                                                                                                                                                                                          • MapViewOfFile.KERNEL32 ref: 00344BE1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../base/files/memory_mapped_file_win.cc, xrefs: 00344B03
                                                                                                                                                                                                                                          • MapImageToMemory, xrefs: 00344B08
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLast$CreateHandleMappingVerifierView
                                                                                                                                                                                                                                          • String ID: ../../base/files/memory_mapped_file_win.cc$MapImageToMemory
                                                                                                                                                                                                                                          • API String ID: 1014098455-1841746395
                                                                                                                                                                                                                                          • Opcode ID: aa8822e81fdace284a229c09ab8195340099ef6c0ee29e0de93c54c12e983f8f
                                                                                                                                                                                                                                          • Instruction ID: dba0db2d0aa417a369e7cd565a9a2506ec39f97b53240b95e22c784dc8eca948
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa8822e81fdace284a229c09ab8195340099ef6c0ee29e0de93c54c12e983f8f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF31BE729047418BD311AF28988662EB7E5EFC9720F000B2EF9C69B682EB74E5448746
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RaiseException.KERNEL32(E0000008,00000001,00000001,00100000,00000000,?,00369CD9,?m4,?,00346D3F,00100000,?,?,?), ref: 0039A2D7
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000,00000000,00000000,00100000,?,E0000008,?,00369CD9,?m4,?,00346D3F,00100000,?,?,?), ref: 003AA063
                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,E0000008,?,00369CD9,?m4,?,00346D3F,00100000,?,?,?), ref: 003AA085
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000,?,E0000008,?,00369CD9,?m4,?,00346D3F,00100000,?,?,?), ref: 003AA0B0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireExceptionFreeRaiseReleaseVirtual
                                                                                                                                                                                                                                          • String ID: VI$ VI
                                                                                                                                                                                                                                          • API String ID: 329190654-689523295
                                                                                                                                                                                                                                          • Opcode ID: 63f0df1440f3e162b88c40c25cd60de34abfac06364ee2f1133247dd83066a13
                                                                                                                                                                                                                                          • Instruction ID: 0d8c0d5e10b4edcfcac3851db32abb1b62880b52f9288649054cf1e8af0ea18d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63f0df1440f3e162b88c40c25cd60de34abfac06364ee2f1133247dd83066a13
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB115472640A046BEB03BF54AC45F6D7768EB46714FA04437F6089B281CBA66D0087AF
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32 ref: 002E96E0
                                                                                                                                                                                                                                          • GetNamedSecurityInfoW.ADVAPI32 ref: 002E9740
                                                                                                                                                                                                                                          • BuildTrusteeWithSidW.ADVAPI32 ref: 002E9778
                                                                                                                                                                                                                                          • SetEntriesInAclW.ADVAPI32 ref: 002E97A0
                                                                                                                                                                                                                                          • SetNamedSecurityInfoW.ADVAPI32 ref: 002E97CC
                                                                                                                                                                                                                                          • LocalFree.KERNEL32 ref: 002E97DC
                                                                                                                                                                                                                                          • LocalFree.KERNEL32 ref: 002E97EC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeInfoLocalNamedSecurity$AllocateBuildEntriesInitializeTrusteeWith
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 617183956-0
                                                                                                                                                                                                                                          • Opcode ID: 35c11f47d0dfb7844100e8ac2ce997babcbcb20cf1fa9876bd73ebf4f5cf632a
                                                                                                                                                                                                                                          • Instruction ID: 401bfc09bf9d598172f8b5686e80d93d97fb625caca296a5bdde42b120ecd4c4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35c11f47d0dfb7844100e8ac2ce997babcbcb20cf1fa9876bd73ebf4f5cf632a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 994108718187818FD300DF69D54475EFBF0BF99714F008A2EF88492260EB749599CB87
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                          • API String ID: 0-537541572
                                                                                                                                                                                                                                          • Opcode ID: fe40d2962523d00fd8d305317cfd77784beee1763a8933b1774473a3b9fe928a
                                                                                                                                                                                                                                          • Instruction ID: 28d76002d8d39d4599de2dcb5496f194d7e2c9f61b9475ec06dda10abd7b8cf6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe40d2962523d00fd8d305317cfd77784beee1763a8933b1774473a3b9fe928a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9821F6F1A49220ABFB3187259C41B5F37589F49760F201727FC86A7390D638EC11D6E9
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 002ECC90: _strlen.LIBCMT ref: 002ECD83
                                                                                                                                                                                                                                            • Part of subcall function 0042D9B4: IsProcessorFeaturePresent.KERNEL32(00000017,00436F16,?,0042C03F,?,?,?,00000000,?,?,002ECEDF,?,?,?,0031EE62,?), ref: 0042D9D0
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 002ED098
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RtlCaptureStackBackTrace), ref: 002ED0A4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFeatureHandleModulePresentProcProcessor_strlen
                                                                                                                                                                                                                                          • String ID: Bad variant access$RtlCaptureStackBackTrace$bad_variant_access.cc$ntdll.dll
                                                                                                                                                                                                                                          • API String ID: 1358637221-3051016021
                                                                                                                                                                                                                                          • Opcode ID: ed564d1256a54a7a4f4fab655beb84935986ca8e087cdb7b2e7a67614fbedea1
                                                                                                                                                                                                                                          • Instruction ID: 7b8701b1056e8196b76e2834b629c846dd7152f076ae14f66a4077f046e25f57
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed564d1256a54a7a4f4fab655beb84935986ca8e087cdb7b2e7a67614fbedea1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FD0127568430477F10077E66C0BF0D361C9715B05FE0043FB60951592EDEA511006AE
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(?,00000000,?), ref: 004309EC
                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00430BD1
                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00430BEE
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00430C36
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00430C76
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00430D1E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ConsoleErrorLastOutput
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1735259414-0
                                                                                                                                                                                                                                          • Opcode ID: 159c7996148f049023d73851bc6760d40abc8f7dc4abb3e93c6d03bd5cdfa4ee
                                                                                                                                                                                                                                          • Instruction ID: 53f9072cc292ff09c3ebdb44626ef8dbed71b3125a0bb03f4c9afa45da58d73f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 159c7996148f049023d73851bc6760d40abc8f7dc4abb3e93c6d03bd5cdfa4ee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EC1A071D002589FCB15CFE8D8909EDBBB9AF48318F28526AE855B7341D634AD42CB64
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f0a6c728d5c5a4307a60a20674e17233e4524b043eb23a225f40ed8c1ec5b26b
                                                                                                                                                                                                                                          • Instruction ID: 5438e4ff678e3ebfb694c3ad657ce6430ddd91d6625e83527ac3c913bd5685b2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0a6c728d5c5a4307a60a20674e17233e4524b043eb23a225f40ed8c1ec5b26b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DC1E570F04265DFDB05DF99E881BAEBBB0BF49304F50405AE8419B392C7789942CB6E
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?), ref: 0034DDEC
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?), ref: 0034E3CE
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: T/E$lD$zD
                                                                                                                                                                                                                                          • API String ID: 17069307-525431712
                                                                                                                                                                                                                                          • Opcode ID: 709724832262477258ce5fb8b00dfee513c52676c9eaa21eef7d8b5feb532762
                                                                                                                                                                                                                                          • Instruction ID: 658c39b2189c97c7835744e78d223cbe1f03c6a055fa4ace7ff55d8f63610adb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 709724832262477258ce5fb8b00dfee513c52676c9eaa21eef7d8b5feb532762
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B502B072A083419FD721DF14C881BABB7E5BFC5714F148A1DF8899B242DB74E909CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00300305
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,0000000A,?), ref: 0030030F
                                                                                                                                                                                                                                          • DuplicateToken.ADVAPI32(?,00000001,?,?), ref: 00300338
                                                                                                                                                                                                                                          • GetNamedSecurityInfoW.ADVAPI32 ref: 00300387
                                                                                                                                                                                                                                          • AccessCheck.ADVAPI32(?,?,?,?,?,?,?,?), ref: 003003B5
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(00000000), ref: 003003EC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProcessToken$AccessCheckCurrentDuplicateFreeInfoLocalNamedOpenSecurity
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1559206406-0
                                                                                                                                                                                                                                          • Opcode ID: fdf198980e58a5c42fb6717cf518a1c13b8cfe4a5c721fa9361581a1bbc5b386
                                                                                                                                                                                                                                          • Instruction ID: 546d0824af1a0db2909717fe846b5bdf36a12d110ecf91c94a01154e707caad5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fdf198980e58a5c42fb6717cf518a1c13b8cfe4a5c721fa9361581a1bbc5b386
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A241CC71608345DFD706CF65C894A2FBBE8FB88344F008A2EF59593290EB70D945CB42
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000001,00434F73,0041BED4,00000011), ref: 00434F8A
                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00434F98
                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00434FB1
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00435003
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                          • Opcode ID: d870b24f1d9e01c2a2bbd887bc810912a73285a3e2d848970561c8e58ebd466f
                                                                                                                                                                                                                                          • Instruction ID: 9675a0c76170b96834fa33494aa46a36bc7e1b6d37cd55263d6d8a40e24cefd9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d870b24f1d9e01c2a2bbd887bc810912a73285a3e2d848970561c8e58ebd466f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C01D83224E612AFB72427F5BC869AB2694FB55778B24023FF510A52E0EF995C0161DC
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00346F58
                                                                                                                                                                                                                                          • SetThreadPriority.KERNEL32(00000000,00020000), ref: 00346F6A
                                                                                                                                                                                                                                          • SetThreadPriority.KERNEL32(00000000,00010000), ref: 00346F8C
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00346F92
                                                                                                                                                                                                                                          • GetThreadPriority.KERNEL32(00000000), ref: 00346F99
                                                                                                                                                                                                                                          • SetThreadPriority.KERNEL32(00000000,FFFFFFFE), ref: 00346FAF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$Priority$Current
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2519221174-0
                                                                                                                                                                                                                                          • Opcode ID: 76eecb2b8279a1291243705200382f013a8e06dde10b70eee14ac47e231f6c45
                                                                                                                                                                                                                                          • Instruction ID: 810abec826f8866f6a4aa2007d76050fa99ee1b4629e81de5d2f67940eab549f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76eecb2b8279a1291243705200382f013a8e06dde10b70eee14ac47e231f6c45
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55F096312002119BE6211F24FD09A5D776DEB827617140E2AF511D61A0DBE8BC15C75B
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?), ref: 0034AE40
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?), ref: 0034AE74
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?), ref: 0034AE8C
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?), ref: 0034AFFA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: tracing/thread_%d
                                                                                                                                                                                                                                          • API String ID: 17069307-1510300282
                                                                                                                                                                                                                                          • Opcode ID: 6d6885ecdf91dd8d68a093f553ed29eee59b0f44eb1a7d9d2ca03ae1ebb96391
                                                                                                                                                                                                                                          • Instruction ID: 383c78597c712fb7e920939ec740bc0f21a8103a31ab627cb7427899739eef7d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d6885ecdf91dd8d68a093f553ed29eee59b0f44eb1a7d9d2ca03ae1ebb96391
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FDA1D1716083819BD715DF24C891B6BB3E5AFC5320F148A2DF8EA8B681DB74E845CB52
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00383366
                                                                                                                                                                                                                                            • Part of subcall function 00382E80: _strlen.LIBCMT ref: 00382F5F
                                                                                                                                                                                                                                            • Part of subcall function 00382E80: _strlen.LIBCMT ref: 00382F95
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: ,$F68$__DISABLED_OTHER_EVENTS$__OTHER_EVENTS
                                                                                                                                                                                                                                          • API String ID: 4218353326-3206925185
                                                                                                                                                                                                                                          • Opcode ID: c9971dfee82a3c29f01677632fbc75204aabeffffceefe88d48e20e5e7c245b0
                                                                                                                                                                                                                                          • Instruction ID: 4497e2462441c8f4c63b958e3f42caebe133bfa07c9a7bf5e9b25d2bf342fb46
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9971dfee82a3c29f01677632fbc75204aabeffffceefe88d48e20e5e7c245b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ADA1DDB1908340AFD712EF14C481A6BBBE4AFC5758F05885EF88557362D7B0EE49CB82
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: )4:$0x?$global/$shared_memory/
                                                                                                                                                                                                                                          • API String ID: 0-3018737260
                                                                                                                                                                                                                                          • Opcode ID: 44a155f3b925aea813973d17a079d86a1d39acc040554a837a7751154f2f63f4
                                                                                                                                                                                                                                          • Instruction ID: 3204a86726d1f66dbd668bfb762036ef44472c7960490a44249c4f53970e08e1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44a155f3b925aea813973d17a079d86a1d39acc040554a837a7751154f2f63f4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF7176707042419FEB13CE60D8B1FAABBA55BA1314F1C856DE996CB2C2D736EC858781
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(000000D0), ref: 003682C6
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?), ref: 003683F1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: ../../base/debug/activity_tracker.cc$RecordProcessExit$^_[]
                                                                                                                                                                                                                                          • API String ID: 17069307-2666811147
                                                                                                                                                                                                                                          • Opcode ID: 1a39a5528293db76017cefdd99edbb8d41e7042ad960fd0487fe436ec8b6befe
                                                                                                                                                                                                                                          • Instruction ID: e6606525bd5f23cfb09a8924b29141d305b38c4f4f585269f0a765ad1a8683f9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a39a5528293db76017cefdd99edbb8d41e7042ad960fd0487fe436ec8b6befe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C581ADB46007009FDB21CF25C8C4B56BBE4BF19714F148A6EE88A8B756DB71F849CB91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileInformationByHandle.KERNEL32(00000000,?,?,00000000), ref: 0032A40F
                                                                                                                                                                                                                                          • __fread_nolock.LIBCMT ref: 0032A48E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../base/files/file_util.cc, xrefs: 0032A3BE
                                                                                                                                                                                                                                          • ReadStreamToStringWithMaxSize, xrefs: 0032A3C3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileHandleInformation__fread_nolock
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util.cc$ReadStreamToStringWithMaxSize
                                                                                                                                                                                                                                          • API String ID: 860753551-4143436111
                                                                                                                                                                                                                                          • Opcode ID: 71119950137d1a9c8c828b3cb30043d34479f608d3d1198d70480a14edd7bd77
                                                                                                                                                                                                                                          • Instruction ID: d67407c80e599b40328ab44788e0a67617804f435de82a4c62d2da5b855c0272
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71119950137d1a9c8c828b3cb30043d34479f608d3d1198d70480a14edd7bd77
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 106112B1A043919BE711DF24DC4172BB7E5AFC9314F204A2DF8889B281E7B5DA49C783
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00349A76
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00349A88
                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00349B1E
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00349B2C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$FileSystemUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                          • String ID: gs/
                                                                                                                                                                                                                                          • API String ID: 1518329722-488248283
                                                                                                                                                                                                                                          • Opcode ID: d2115d8011724ab86ab1888754e686b86423ce0d8be96ee84467d172328ce948
                                                                                                                                                                                                                                          • Instruction ID: 278b5658ea919888e4684d54de1513922c19f49a806fd6185ba17e15f0d2e572
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2115d8011724ab86ab1888754e686b86423ce0d8be96ee84467d172328ce948
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA5181716093419FD300CF68D884B0BBBE5BBD8720F158B3EE4A9973A0DB359D458B46
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ReplaceFileW.KERNEL32 ref: 00341BDC
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00341BE8
                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(FFFFFFFF,FFFFFFFF), ref: 00341C0D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$ErrorLastMoveReplace
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$ReplaceFileW
                                                                                                                                                                                                                                          • API String ID: 3435996589-538166249
                                                                                                                                                                                                                                          • Opcode ID: f331a82182937316e6c1e43ccd6461516d4a9bfd66179c9730fb769c8ff9490d
                                                                                                                                                                                                                                          • Instruction ID: 6e079fe9dff9bc3f754c459f28206cbfe589da399fae1bbc28ac7488aeaf4acf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f331a82182937316e6c1e43ccd6461516d4a9bfd66179c9730fb769c8ff9490d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69415BB1A407806BE311DF24CC81B6BB7E4AF91314F004A2DF9D59B282FB74F9848782
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000,?,00989680,?,0039987A,?,?,00000028,?,?,?,?,00989680), ref: 003C4E4B
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000,?,0039987A,?,?,00000028,?,?,?,?,00989680), ref: 003C4E69
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000,?,0039987A,?,?,00000028,?,?,?,?,00989680), ref: 003C4EBB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../base/files/important_file_writer_cleaner.cc, xrefs: 003C4F09
                                                                                                                                                                                                                                          • AddDirectory, xrefs: 003C4F0E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$Release$Acquire
                                                                                                                                                                                                                                          • String ID: ../../base/files/important_file_writer_cleaner.cc$AddDirectory
                                                                                                                                                                                                                                          • API String ID: 1021914862-215382998
                                                                                                                                                                                                                                          • Opcode ID: be575d9ec2784f82e37f7f930896e051425d0352dc7a2e22165e93cf235d513e
                                                                                                                                                                                                                                          • Instruction ID: c1975d36efb127dda6e01b1469011250772f916a6b724773a2e1c8f2149d7372
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be575d9ec2784f82e37f7f930896e051425d0352dc7a2e22165e93cf235d513e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 333104B1E00604ABDB16AF70D8A5FAE7BA9BF04305F05051DF40A9B682DB34AD5487D6
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000,003B3059,003B3059,6A3D1601,?,?,?,?,003B3059,0045C218), ref: 0032D021
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,?,?,003B3059,0045C218), ref: 0032D032
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,?,?,003B3059,0045C218), ref: 0032D09A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • NotifyFieldTrialGroupSelection, xrefs: 0032D0FA
                                                                                                                                                                                                                                          • ../../base/metrics/field_trial.cc, xrefs: 0032D0F5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$Release$Acquire
                                                                                                                                                                                                                                          • String ID: ../../base/metrics/field_trial.cc$NotifyFieldTrialGroupSelection
                                                                                                                                                                                                                                          • API String ID: 1021914862-2651062977
                                                                                                                                                                                                                                          • Opcode ID: 3bce0d837f5bfca6056920c1be2bb6b2a78f4cc2502e17a1759c6da066afeba0
                                                                                                                                                                                                                                          • Instruction ID: 564fabfbd99680afa616b073e1641bbe0f6dd0ef567fbf6079741ba8d6ffb968
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bce0d837f5bfca6056920c1be2bb6b2a78f4cc2502e17a1759c6da066afeba0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 843145B0E00224AFDF26DF60EC45FAE3B78AF45704F04405AF8056B256C775AC86C791
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FormatMessageA.KERNEL32(00001200,00000000,0032CACF,00000000,?,00000100,00000000), ref: 0032C90B
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0032C929
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0032C991
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • (0x%lX), xrefs: 0032C91A
                                                                                                                                                                                                                                          • Error (0x%lX) while retrieving error. (0x%lX), xrefs: 0032C999
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage_strlen
                                                                                                                                                                                                                                          • String ID: (0x%lX)$Error (0x%lX) while retrieving error. (0x%lX)
                                                                                                                                                                                                                                          • API String ID: 2706427827-3206765257
                                                                                                                                                                                                                                          • Opcode ID: 99fb562079f8e7b5731e29046755b7a7049c0989e7767e94080bd4a0f12f6b5f
                                                                                                                                                                                                                                          • Instruction ID: 27ba3de2abfa0f5c1392da68f6251140b15c48ad262956e7a096761a09454bff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99fb562079f8e7b5731e29046755b7a7049c0989e7767e94080bd4a0f12f6b5f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F44196B19187C19AE3219B14DC82BAFB7A4BFDE310F10571EF9C496141EBB45684C393
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,?,?,00494C24), ref: 00343613
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 0034361E
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00343639
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Attributes$Copy
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$DoCopyFile
                                                                                                                                                                                                                                          • API String ID: 1180250742-495309063
                                                                                                                                                                                                                                          • Opcode ID: 1c1dc93e20fd7eb0f65dc40d95dc3ba74efaa2e0397e31bee8613ea7f2f7a876
                                                                                                                                                                                                                                          • Instruction ID: f9d2f5ea057b8f929424d0c7946adf0d786405fef9a2b49e7c7d1e556d94b843
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c1dc93e20fd7eb0f65dc40d95dc3ba74efaa2e0397e31bee8613ea7f2f7a876
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB3168715043816BD322AB24CC8576EB7D8AF86734F108B1EF4F45B1D2DBB8EA448746
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FormatMessageA.KERNEL32(00001200,00000000,?,00000409,?,00000100,00000000), ref: 002FFB23
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002FFB47
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 002FFBCA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • (0x%lX), xrefs: 002FFB38
                                                                                                                                                                                                                                          • Error (0x%lX) while retrieving error. (0x%lX), xrefs: 002FFBD2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage_strlen
                                                                                                                                                                                                                                          • String ID: (0x%lX)$Error (0x%lX) while retrieving error. (0x%lX)
                                                                                                                                                                                                                                          • API String ID: 2706427827-3206765257
                                                                                                                                                                                                                                          • Opcode ID: cc3dffb450830168a51f37be39e8749a53eb9d948df7af7a66abdc5dcb53bb91
                                                                                                                                                                                                                                          • Instruction ID: f5d71810c3645c11bb3137e248784cd9403180df1041de2bce1404eeb5dcb919
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc3dffb450830168a51f37be39e8749a53eb9d948df7af7a66abdc5dcb53bb91
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41312BB19002186FEB119B10DC06EFBBB78DF49344F0440B9FA09A7252D6345E518795
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32 ref: 003DE743
                                                                                                                                                                                                                                            • Part of subcall function 003DE4D0: RegisterClassExW.USER32(00000030), ref: 003DE536
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassCreateRegisterWindow
                                                                                                                                                                                                                                          • String ID: $[I$$[I$../../base/win/message_window.cc$Failed to create a message-only window
                                                                                                                                                                                                                                          • API String ID: 3469048531-3595822327
                                                                                                                                                                                                                                          • Opcode ID: d47259f9b731e102e2dee7f846b824516e2feb19f8a368615d723f306247d8c9
                                                                                                                                                                                                                                          • Instruction ID: ba2f5e77864e2c739d25b064e3a8ccf1f57516e07e0121248a71d5054186b1f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d47259f9b731e102e2dee7f846b824516e2feb19f8a368615d723f306247d8c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40310671A003145BD711BF24F852B6EBBA5EF98700F50843BF8485F382DB74A944CBAA
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,?,FFFFFFFF,?), ref: 00343DB3
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00343DCA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastRead
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_win.cc$File::Read$Read
                                                                                                                                                                                                                                          • API String ID: 1948546556-1732825555
                                                                                                                                                                                                                                          • Opcode ID: bf3801a5c8916b2791401753d747e135b58cd6dcafbbff28c1ac6eab76556734
                                                                                                                                                                                                                                          • Instruction ID: b19d4dda3e826ba0e551b89279196d1de7191fee18c3b741db499887d04dd5d5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf3801a5c8916b2791401753d747e135b58cd6dcafbbff28c1ac6eab76556734
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C31AF715043819BD310DF24C881A6BB7A8EFCA374F204B1DF9E54A2D1EBB09645CB52
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,00000000,FFFFFFFF,00000000), ref: 00343EC5
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00343EDC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastRead
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_win.cc$File::ReadAtCurrentPos$ReadAtCurrentPos
                                                                                                                                                                                                                                          • API String ID: 1948546556-1204052406
                                                                                                                                                                                                                                          • Opcode ID: feb7e5f2998db17d97004d16e7749e3dec69cb9876f22b2bd6a41d8142711422
                                                                                                                                                                                                                                          • Instruction ID: 2d89b09ac224476d9237af0c253b671f2f94764374ff77f5bb82c55ffe7bcedc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: feb7e5f2998db17d97004d16e7749e3dec69cb9876f22b2bd6a41d8142711422
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2219172104381ABD211DF64CC85A6BB7A8BFC9370F104B1DB9F14A1D1EBB0AA48C756
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E325
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E387
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E399
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: EnterCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004194F2
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: LeaveCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 0041952F
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E3D2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalInit_thread_footerInit_thread_headerSection$EnterLeave
                                                                                                                                                                                                                                          • String ID: <I
                                                                                                                                                                                                                                          • API String ID: 2234156424-2562856023
                                                                                                                                                                                                                                          • Opcode ID: e6916f5ff2b3b054faea0970dc33341ae45f7929893a8275ee90138dd13a8d8c
                                                                                                                                                                                                                                          • Instruction ID: dd88e39bb22c5620fdf60f1353165d383e3cc9a649cfb382366f30b25e28446c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6916f5ff2b3b054faea0970dc33341ae45f7929893a8275ee90138dd13a8d8c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39215A7AA406019BC310EF18E94ABA577B0F756716F10853BFC1617381D7365A81CA49
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00444B83,0047C2C4,0047C2BC,00000000,00000011,?,00444A1C,00000002,FlsGetValue,0047C2BC,0047C2C4,00000011), ref: 00444B52
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                          • API String ID: 3664257935-2084034818
                                                                                                                                                                                                                                          • Opcode ID: cc7a3f9c9440ff7635c3b4e768eeaf2cf03d807a9d4833526da4d2cf13a05907
                                                                                                                                                                                                                                          • Instruction ID: 16ef3c42a6918d7ec56c0fbe57dd09f906dabe16500ad96350fcb842f7a96bef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc7a3f9c9440ff7635c3b4e768eeaf2cf03d807a9d4833526da4d2cf13a05907
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A711E731A40260ABFB228B699C45B5E73A4DF81774F250623F910E7380DB78FD0186DD
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 003DE536
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassRegister
                                                                                                                                                                                                                                          • String ID: ../../base/win/message_window.cc$D3F$Failed to register the window class for a message-only window$MZx
                                                                                                                                                                                                                                          • API String ID: 2764894006-375703894
                                                                                                                                                                                                                                          • Opcode ID: 2dea8b286ac9b0d97eaeb2f802a45aec153c8fdd5a5102aea223d32bfc621279
                                                                                                                                                                                                                                          • Instruction ID: 73e51d20cbeba2d3618156dc40453ae301ab39e8eb66cfbca22334da1604ec18
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2dea8b286ac9b0d97eaeb2f802a45aec153c8fdd5a5102aea223d32bfc621279
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E110870D10348A7DB11EF94E856BDEBBB9AF45348F40842AE4047F381EBB54688CBD5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendNotifyMessageW.USER32(0000FFFF,0000001A,00000000,Software\Clients\StartMenuInternet), ref: 00302028
                                                                                                                                                                                                                                          • SHChangeNotify.SHELL32 ref: 0030203C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../opera/desktop/windows/os_operations/os_operations_impl.cc, xrefs: 00301FFD
                                                                                                                                                                                                                                          • NotifyOfFileAssocChanges, xrefs: 00302002
                                                                                                                                                                                                                                          • Software\Clients\StartMenuInternet, xrefs: 0030201B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Notify$ChangeMessageSend
                                                                                                                                                                                                                                          • String ID: ../../opera/desktop/windows/os_operations/os_operations_impl.cc$NotifyOfFileAssocChanges$Software\Clients\StartMenuInternet
                                                                                                                                                                                                                                          • API String ID: 381203216-775799556
                                                                                                                                                                                                                                          • Opcode ID: fe975d14cddd2fc93c07e2c20369bdb30de2541b12086c26dd216c71fb4d32dd
                                                                                                                                                                                                                                          • Instruction ID: 04795a1f879a766792e666870bc8eefdbc89fec03383b1cd80e196b7f7472b50
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe975d14cddd2fc93c07e2c20369bdb30de2541b12086c26dd216c71fb4d32dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A010471A007446BE3106F388C8647BB7A8FFCA754F100B3EF9C192981EBE0A58482C6
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E7E4
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E81D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: %a %b %d %H:%M:%S %Y$8I$8I
                                                                                                                                                                                                                                          • API String ID: 4092853384-4025705310
                                                                                                                                                                                                                                          • Opcode ID: f0a504ac2846d1eca71c89ccb5e180b0f7fa11bd1838e320febb610c9fb5593c
                                                                                                                                                                                                                                          • Instruction ID: 971b24c2d42a7f5e0acd5af08b0c258aa3e6a2ad3ea015cd7a021770b55f5fbe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0a504ac2846d1eca71c89ccb5e180b0f7fa11bd1838e320febb610c9fb5593c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB0126B59002008FD320FF59D84EBA57BF8F705B25F00413BE805473C1D33A5940CA99
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DeleteProcThreadAttributeList.KERNEL32(65443A3A,?,?,?,?,?,?,?,?,00000000,00494F64,00000000), ref: 0035D010
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0035D026
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0035D055
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributeDeleteInit_thread_footerInit_thread_headerListProcThread
                                                                                                                                                                                                                                          • String ID: ::DeleteProcThreadAttributeList$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 1729018061-2988736364
                                                                                                                                                                                                                                          • Opcode ID: 209e45e8b4acf17ae6e84dd7796f27f331ce3b8783d3bc04a906deb878244523
                                                                                                                                                                                                                                          • Instruction ID: aebbdb46b0bb865b3bc875c87d9a9ffc39c8cef76ee1e921464cbe1616de3d95
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 209e45e8b4acf17ae6e84dd7796f27f331ce3b8783d3bc04a906deb878244523
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAF04672600201AFD3309B88EC43F663764E7D4B29F22003BEC09473D6C6766C47865A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00427C9C,0042D9F7,?,00427D1D,0042C03F,?,0042D9F7), ref: 00427C27
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00427C3A
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00427C9C,0042D9F7,?,00427D1D,0042C03F,?,0042D9F7), ref: 00427C5D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: 53ca59f943aad41598f0d14dd19961fe76b5586074faecc6c53133cecc78839b
                                                                                                                                                                                                                                          • Instruction ID: deba3658b1cbd8ed289dbbbea9dbc61cfb7e8c051fdf5ecf098a005096a87e8e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53ca59f943aad41598f0d14dd19961fe76b5586074faecc6c53133cecc78839b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11F08230644118FBDB119B61ED0DBDE7B79EB00795F104066B904B12A0CF748F10EB99
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0036C37C
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0036C3AB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: dummy_histogram$pPI$pPI
                                                                                                                                                                                                                                          • API String ID: 4092853384-2416786939
                                                                                                                                                                                                                                          • Opcode ID: 6118638b8ab81c34f8fae98266402860d85376504da32fb15caffae06261e1eb
                                                                                                                                                                                                                                          • Instruction ID: ead72808220f3aba9c62544ddcac797abae4143c6cff46530d9e5ef2ef7a2348
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6118638b8ab81c34f8fae98266402860d85376504da32fb15caffae06261e1eb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6F0A035240A00CBCA239728BC66E293351B396B14B70823BD80106396C73D6C518FEE
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4168288129-0
                                                                                                                                                                                                                                          • Opcode ID: e172fb22797f13a662e3d5b837d62327b1cbabf10d91bd10d15778bf95421b63
                                                                                                                                                                                                                                          • Instruction ID: a4335501f1a461555bed639fd8cc094cacdaa8d9df5f50f5ddf2d928e06d099a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e172fb22797f13a662e3d5b837d62327b1cbabf10d91bd10d15778bf95421b63
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFA1E371908B458BC712DF3CC45166AF7F4BF96380F118B6EF8956B251EB3498868782
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegDeleteKeyExW.ADVAPI32(?,00000000,?,00000000), ref: 003478E5
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,00000000,00000000,?,00000000), ref: 00347906
                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32 ref: 00347A93
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00347AED
                                                                                                                                                                                                                                          • RegDeleteKeyExW.ADVAPI32(?,00000000,?,00000000), ref: 00347AFE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Delete$CloseEnumOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3013565938-0
                                                                                                                                                                                                                                          • Opcode ID: f3ce5682c6e13a3df1e26989170f3e13052acfdef57920ed270cc8406e64384b
                                                                                                                                                                                                                                          • Instruction ID: 8ec992c70f75a07e0a14629f3c78f750582b59aecaa70a3551d0a5371a1a5983
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3ce5682c6e13a3df1e26989170f3e13052acfdef57920ed270cc8406e64384b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30718E71608340AFD712DF20C845B6FBBE5BF88708F14891DF889AB291D774EA45CB96
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(00000014), ref: 0033B469
                                                                                                                                                                                                                                            • Part of subcall function 0037C210: TlsAlloc.KERNEL32(?,0033B3FB,FFFFFFFF), ref: 0037C213
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(0507B710), ref: 0033B51B
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(0507B710), ref: 0033B553
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0033B571
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0033B5A0
                                                                                                                                                                                                                                            • Part of subcall function 0037C230: TlsFree.KERNEL32(0033B45A,?,0033B45A,?), ref: 0037C236
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireAllocFreeInit_thread_footerInit_thread_headerReleaseValue
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3486807680-0
                                                                                                                                                                                                                                          • Opcode ID: 7aedf2e971622f4195fba332eb852aa7d014281aa8a56fbebc313f98491106a7
                                                                                                                                                                                                                                          • Instruction ID: 50c4211d4a52fdc775cb53dd250e9c44d82e78d298be9a19ab73603436db8df2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7aedf2e971622f4195fba332eb852aa7d014281aa8a56fbebc313f98491106a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39414C719001045FDF20EF28EC41FA973A8BF95324F008A7AE6585B2E2DB756D46CF95
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(00000014), ref: 0033B0A9
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(0507B710), ref: 0033B138
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(0507B710), ref: 0033B15A
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0033B20C
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0033B23F
                                                                                                                                                                                                                                            • Part of subcall function 0037C240: TlsSetValue.KERNEL32(FFFFFFFF,0033B49B,?,0033B49B,FFFFFFFF,?), ref: 0037C249
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLockValue$AcquireInit_thread_footerInit_thread_headerRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3909918647-0
                                                                                                                                                                                                                                          • Opcode ID: 74effcd39bc86eb1f1ca3d876b381d810ec49fde6935fa9d53150761971a5cbb
                                                                                                                                                                                                                                          • Instruction ID: 8b232c51a4354c690cd34c6754ebc09e4a89507b02fb38a4420cf011609100bd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74effcd39bc86eb1f1ca3d876b381d810ec49fde6935fa9d53150761971a5cbb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3441BDB1F001045BDB219B24ECD2FEE7364BF50304F11453AEA0A57291DB796D82CB95
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(6A3D1601,?,00000000,?,?), ref: 002FC9BE
                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 002FCA2E
                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,00000100,00000000,00000000,00000000,?), ref: 002FCA79
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 002FCA94
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 002FCAC5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseEnum$Open
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 956018044-0
                                                                                                                                                                                                                                          • Opcode ID: 7ac83b6ea5f60eac62c5379dc37b7d9dc690de00503c6526d733597609f412b7
                                                                                                                                                                                                                                          • Instruction ID: 0f8c9a0d872c3c83b182a9b56b163b139b9e359db84e0e0c13ad049647df4842
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ac83b6ea5f60eac62c5379dc37b7d9dc690de00503c6526d733597609f412b7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA41627194112DABDB20CF61DD8CBEABBB8EF58350F1044A9E50997240D7709E85CFA0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: %.2x$%.8lx$,%.2x
                                                                                                                                                                                                                                          • API String ID: 4218353326-2969256346
                                                                                                                                                                                                                                          • Opcode ID: 83a247eb7ee1681de7aaf8fbc4a0319e0595c7894c62ee8f70266bfbeaaa1ebc
                                                                                                                                                                                                                                          • Instruction ID: eb77d863e3f55f71de185a5de3cd7e12093764b177c334531d20c250b8110b39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83a247eb7ee1681de7aaf8fbc4a0319e0595c7894c62ee8f70266bfbeaaa1ebc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55F1D2B15183859FD711CF24C88067BFBE4BF89344F044A2EF9859B241EBB0E958CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea
                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                          • API String ID: 240046367-3206640213
                                                                                                                                                                                                                                          • Opcode ID: 642a1676115b3e31dcfbfa6b59a396f919dc648f98104fb9f7f4edef30ea61ab
                                                                                                                                                                                                                                          • Instruction ID: a9665b10d1bddf74dfe43168c7192dddd04df6e2c1476adbc19ff02732c9421c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 642a1676115b3e31dcfbfa6b59a396f919dc648f98104fb9f7f4edef30ea61ab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46C1C035D00216DBCB249F68C5856BBB770EF0D700F2461ABE805AB351D37E9D4ACB5A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?), ref: 003B311F
                                                                                                                                                                                                                                            • Part of subcall function 003A0690: CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,003B92E1,00000001,00000001), ref: 003A06B0
                                                                                                                                                                                                                                            • Part of subcall function 003A0690: GetLastError.KERNEL32(?,?,003B92E1,00000001,00000001), ref: 003A06C2
                                                                                                                                                                                                                                            • Part of subcall function 003A0690: SetLastError.KERNEL32(00000000,?,?,003B92E1,00000001,00000001), ref: 003A06F9
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?), ref: 003B31D4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorExclusiveLastLock$AcquireCreateEventRelease
                                                                                                                                                                                                                                          • String ID: $2
                                                                                                                                                                                                                                          • API String ID: 629145919-4264767444
                                                                                                                                                                                                                                          • Opcode ID: f36744c0156725fab1f4175def0fbcc57a32a8bc77f53b91109047b1390b468f
                                                                                                                                                                                                                                          • Instruction ID: b46fdb0179640d854324b38ddb4567cff564e5a92778d70ddefc1770305a4249
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f36744c0156725fab1f4175def0fbcc57a32a8bc77f53b91109047b1390b468f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34E1E3B09047448FE711DF28C8857ABBBF4BF95308F008A1DE99A9B641D7B4E584CB91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeTask
                                                                                                                                                                                                                                          • String ID: scheduled
                                                                                                                                                                                                                                          • API String ID: 734271698-3897526373
                                                                                                                                                                                                                                          • Opcode ID: 34ec03ef944d1f699382c9f95b0ee50d1138683093a9d29ec8cb38eafdab26a0
                                                                                                                                                                                                                                          • Instruction ID: 9c248964c789748c3825eeee83c8612c84355513f34d102f7531c242def602db
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34ec03ef944d1f699382c9f95b0ee50d1138683093a9d29ec8cb38eafdab26a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0A1EFB0604341AFD710DF25C844A6BBBE9FFC5318F444A2DF4959B291D731E986CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?), ref: 0036858B
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?,?), ref: 003685AD
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: ess-$phas
                                                                                                                                                                                                                                          • API String ID: 17069307-415257544
                                                                                                                                                                                                                                          • Opcode ID: 4f1fe9d60030a0b3ee63bd9df8205e1cbac00270b1984fec4a32f254edf39773
                                                                                                                                                                                                                                          • Instruction ID: 8af14d842fd7548ed809eb8da02dafffa877b289362cb4d123ed858a677ecf84
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f1fe9d60030a0b3ee63bd9df8205e1cbac00270b1984fec4a32f254edf39773
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB91BCB0508341AFCB15DF20C885A6BB7E5FFC8310F158A2DF9969B295DB70E905CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLongPathNameW.KERNEL32(?,?,00000104), ref: 00342939
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongNamePath
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$.tmp$CreateAndOpenTemporaryFileInDir
                                                                                                                                                                                                                                          • API String ID: 82841172-836254879
                                                                                                                                                                                                                                          • Opcode ID: b40d669de192a9faf243f0960a54a3cfd2179db42327154c3ad11aad4a4a5a47
                                                                                                                                                                                                                                          • Instruction ID: 5f8ffa1bd1840bfe8d9c6503a528f71b9dfad866a9b6fdc47595965b6bc43ede
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b40d669de192a9faf243f0960a54a3cfd2179db42327154c3ad11aad4a4a5a47
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7451D3B1908380ABD712EF20D881A6FB7E5BFC5364F404A1DF8D52B2D2DB74A945CB52
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0033998F
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003399C9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: ?I$?I
                                                                                                                                                                                                                                          • API String ID: 4092853384-2098370337
                                                                                                                                                                                                                                          • Opcode ID: 6d1586cc713ef2d4165e098e2cd835a523ef0bfefc82d6e591f44c2810a770ad
                                                                                                                                                                                                                                          • Instruction ID: 672bd7f11de50be3912641086ed203a237ce04d83bb1fe85206955ab79e3aa20
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d1586cc713ef2d4165e098e2cd835a523ef0bfefc82d6e591f44c2810a770ad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D51BD71908341EFD711DF25C881B6ABBE4BF89724F104A2EF8985B391D7B4E940CB86
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: %s%zu$restart_cmd_line_key_
                                                                                                                                                                                                                                          • API String ID: 4218353326-2004224652
                                                                                                                                                                                                                                          • Opcode ID: 223614526d344931d605d965e5143652fc04b024ebcab8fb956835fe3caa2703
                                                                                                                                                                                                                                          • Instruction ID: 830cad519919aeeae8230e553a07ac2d3c7781639930fb194edf9a5ca65505c0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 223614526d344931d605d965e5143652fc04b024ebcab8fb956835fe3caa2703
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 844138B16002056FC710DF28DC81AAA77E9EF56728F14453EF859AB382EA74AD05C790
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: , {
                                                                                                                                                                                                                                          • API String ID: 4218353326-2621827712
                                                                                                                                                                                                                                          • Opcode ID: c132fb58fb65692f9b800013cd1d1142e590ef983d9dac9efc9773253761f875
                                                                                                                                                                                                                                          • Instruction ID: a39ae5e21772250954bf0e19694ab239900f49270a331dec0d146a6358956028
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c132fb58fb65692f9b800013cd1d1142e590ef983d9dac9efc9773253761f875
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D441E1B1D043406BDA11BB11DC82B6BBF989F80704F140469FC446B292E779EA298B96
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,?), ref: 002F6454
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,?,?), ref: 002F6499
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Actual removal of , xrefs: 002F63A9
                                                                                                                                                                                                                                          • ../../opera/desktop/windows/installer/transactions/delete_file_operation.cc, xrefs: 002F637A, 002F6397
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DirectoryRemove
                                                                                                                                                                                                                                          • String ID: ../../opera/desktop/windows/installer/transactions/delete_file_operation.cc$Actual removal of
                                                                                                                                                                                                                                          • API String ID: 597925465-678036363
                                                                                                                                                                                                                                          • Opcode ID: 856b0b51c6aae8af27b35599f7a27550f4f089f069deed21ed6ab424847dfa48
                                                                                                                                                                                                                                          • Instruction ID: b479810c31da46bfd2d382bf67885b03c43bdd288860a2e548c40b1d81165893
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 856b0b51c6aae8af27b35599f7a27550f4f089f069deed21ed6ab424847dfa48
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC413170A103299BEF25EF20EC45BBE7764EF04744F0004BDEA099B282DB34AD59CB51
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00435B19,?,00000000,00000000,00000000,00000000,?), ref: 00435C3A
                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 00435D20
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CatchEncodePointer
                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                          • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                          • Opcode ID: 48bff90b19b55fd3195e70c5401b0f51e06b90ea0e9c79d0d04af466178aae85
                                                                                                                                                                                                                                          • Instruction ID: 8e3242022efe27e4e2c3742cf87ca2980198fffb08d3e16a2b5c21815f5e0f59
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48bff90b19b55fd3195e70c5401b0f51e06b90ea0e9c79d0d04af466178aae85
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1841CC72900609AFDF15DF98CD85AEEBBB5FF4C308F18905AF9046B221D7399950CB54
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/file/directory_reader_win.cc, xrefs: 003D9D58
                                                                                                                                                                                                                                          • FindNextFile, xrefs: 003D9D6A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileFindLastNext
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/file/directory_reader_win.cc$FindNextFile
                                                                                                                                                                                                                                          • API String ID: 32741936-2470157903
                                                                                                                                                                                                                                          • Opcode ID: abe2441a4b21d16e3dbcede48015c66ef8daadec5f9ea41a9e7432665d1c01e0
                                                                                                                                                                                                                                          • Instruction ID: 6489df762b614cebedc55686228a95e0cfd5c39d5ef9c0ff4306fd761a00dc20
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abe2441a4b21d16e3dbcede48015c66ef8daadec5f9ea41a9e7432665d1c01e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D31E432B0022457EB22AB64BC4ABBE73599F84314F05003BFC065B3C2EB655D5887E5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileInformationByHandle.KERNEL32(?,?), ref: 00344499
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileHandleInformation
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_win.cc$File::GetInfo$GetInfo
                                                                                                                                                                                                                                          • API String ID: 3935143524-2616935691
                                                                                                                                                                                                                                          • Opcode ID: 53fa26163e4369d7922f55ae14efdac5b6bfbc0746dc40a7a02d4225bde7d560
                                                                                                                                                                                                                                          • Instruction ID: e50b4f508985f7e2b3b0724505f414f0b471b1102497bfd808c0aab89bccc38c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53fa26163e4369d7922f55ae14efdac5b6bfbc0746dc40a7a02d4225bde7d560
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F641AF72808781ABC311DF28C841AABFBB4BFDA360F104B1DF5D45A191EB71D595C782
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateEventW.KERNEL32 ref: 003D7C1D
                                                                                                                                                                                                                                          • CreateEventW.KERNEL32(?,?,?,?,?), ref: 003D7C8E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateEvent
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/win/session_end_watcher.cc$CreateEvent
                                                                                                                                                                                                                                          • API String ID: 2692171526-1378153383
                                                                                                                                                                                                                                          • Opcode ID: 7ac002d3857affb86dd643947f733ff66a676ca818e13b194fc680265c71b8db
                                                                                                                                                                                                                                          • Instruction ID: 193b3e1f9c40f1d59f7b7e4ddf7327e768cbc45ad46a10012489d8a41a717c2b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ac002d3857affb86dd643947f733ff66a676ca818e13b194fc680265c71b8db
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F31B670A007149FE731BF64AC03B6FF7B5AF44700F00457EE94A5B292EB746A488B92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00435481
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm$csm$ZC
                                                                                                                                                                                                                                          • API String ID: 3493665558-658515922
                                                                                                                                                                                                                                          • Opcode ID: 31e9ce26038d5fead3a3c8fcfd8c40abd1d9b2ebafe6d036a6eb950d3889bfe4
                                                                                                                                                                                                                                          • Instruction ID: 7ce8d53cf8c92af870f685986d39405287149e1f438c0f63202329ec995d46d6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31e9ce26038d5fead3a3c8fcfd8c40abd1d9b2ebafe6d036a6eb950d3889bfe4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B31E172800A14BBCF268F54C8009AB7B66FF0D319F18565BF85909221C33AECA1DB89
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateMutexW.KERNEL32(?,00000000,?), ref: 00301D18
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000000), ref: 00301DA5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../opera/desktop/windows/os_operations/os_operations_impl.cc, xrefs: 00301D62
                                                                                                                                                                                                                                          • NamedMutexImpl, xrefs: 00301D67
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexObjectSingleWait
                                                                                                                                                                                                                                          • String ID: ../../opera/desktop/windows/os_operations/os_operations_impl.cc$NamedMutexImpl
                                                                                                                                                                                                                                          • API String ID: 3113225513-3124965751
                                                                                                                                                                                                                                          • Opcode ID: 3c641f14ceb6cbe182d7f206241b1023821101790e3daddc3d7799f5a37d6b3d
                                                                                                                                                                                                                                          • Instruction ID: 026bef1e75c43800ada70370792d67701b7597ad0d1b076e28d6c04d93015cb3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c641f14ceb6cbe182d7f206241b1023821101790e3daddc3d7799f5a37d6b3d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB31A2B19087859BE310CF25C851A6BBBE4FF99310F104A1EF9D593291DB74D944CBA2
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_win.cc$File::Seek$Seek
                                                                                                                                                                                                                                          • API String ID: 973152223-960883878
                                                                                                                                                                                                                                          • Opcode ID: e6f44a88aa897039505eb5790ccc735f6f737f86ef7845f5aeb4b1ee1d1170b0
                                                                                                                                                                                                                                          • Instruction ID: 8d743d2957fd6cf6144af4ddc2b463d418f23e147ac828b5fcdc261c0f6d6e62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6f44a88aa897039505eb5790ccc735f6f737f86ef7845f5aeb4b1ee1d1170b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 753158715187819BC310EF68C88195AF7E8FFC9760F108B1EB8E4572D1DBB09949CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,?,FFFFFFFF,?), ref: 00343FF3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_win.cc$File::Write$Write
                                                                                                                                                                                                                                          • API String ID: 3934441357-2974260537
                                                                                                                                                                                                                                          • Opcode ID: e305f52155b7a8b96aa6aa43263cf1eb1a830e9d752c7b3f8ee53b79c64cef1a
                                                                                                                                                                                                                                          • Instruction ID: 2e7ca2c4c9ef5413c762f4618f76bd68d0d722f3e37cd7d36ffd33def9afd2db
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e305f52155b7a8b96aa6aa43263cf1eb1a830e9d752c7b3f8ee53b79c64cef1a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82217A71408381ABD210DF28C88196BB7A8EFC9374F104B1DF8E4962D1E7709A45CB92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,FFFFFFFF,00000000), ref: 003440E8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_win.cc$File::WriteAtCurrentPos$WriteAtCurrentPos
                                                                                                                                                                                                                                          • API String ID: 3934441357-2300577854
                                                                                                                                                                                                                                          • Opcode ID: 98d9e9425054d955ab7b8f4c5c2ac4b06f733f4889e125a3de6e94eae129fd28
                                                                                                                                                                                                                                          • Instruction ID: 925d5e5b40be758281cabfc9607c8886243f4c6135049ff14ed5505f3f339a24
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98d9e9425054d955ab7b8f4c5c2ac4b06f733f4889e125a3de6e94eae129fd28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC21AD72404380ABC210DF24CC81A6AF7A8FBD9774F204B1DF9F05A1D1EBB4A908C792
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000,0036CCAA,00000000,5D8B087E,00000004), ref: 0036A0C0
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,?), ref: 0036A0F0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: `PI$`PI
                                                                                                                                                                                                                                          • API String ID: 17069307-2643195517
                                                                                                                                                                                                                                          • Opcode ID: 340d9474950625a4b9417b9175410bbf9a588ba2b84269cccc805db354f32670
                                                                                                                                                                                                                                          • Instruction ID: bef5d04dd50f1221cf782653e23ece427ef689f7c976f4122269dbad04bc4011
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 340d9474950625a4b9417b9175410bbf9a588ba2b84269cccc805db354f32670
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB115E71A005189BCF02BF55DC52A7F376DAF41304B198036F9057F246DB25AD0187DB
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000,?,00000000), ref: 00330578
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000), ref: 00330594
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: P?I$P?I
                                                                                                                                                                                                                                          • API String ID: 17069307-172260440
                                                                                                                                                                                                                                          • Opcode ID: 69e84056b2d4e1c17d460600da2075bb9aed56bfe5b0748e9a8a82cca4ebaac4
                                                                                                                                                                                                                                          • Instruction ID: 4adba23bb90781b3016300aebdb6e4e19c0633a8592ef212110c483dbf430de8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69e84056b2d4e1c17d460600da2075bb9aed56bfe5b0748e9a8a82cca4ebaac4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8215730F042049BDB14EF25DC99A3E77B5AF43B12B04487EF45A9B281EB74E901CB59
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000,?,0032DC1C,0032F8D0,C7087D8B), ref: 0036A5FC
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,?,0032DC1C,0032F8D0,C7087D8B), ref: 0036A62D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: `PI$`PI
                                                                                                                                                                                                                                          • API String ID: 17069307-2643195517
                                                                                                                                                                                                                                          • Opcode ID: f0475399f71d7b9538fc76a93dda4624de81b49681641f317156d76bbd982472
                                                                                                                                                                                                                                          • Instruction ID: 86f2b40ab0e24feb4c754589737755bbe75edb89dbe8050c170cf1fa6ef7056b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0475399f71d7b9538fc76a93dda4624de81b49681641f317156d76bbd982472
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7811EC30F00A189BCF02FF65D852A6E7765EF81300B19C476E5057F245DB74A9018FDA
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileSizeEx.KERNEL32(00000000,FFFFFFFF), ref: 003441E2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileSize
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_win.cc$File::GetLength$GetLength
                                                                                                                                                                                                                                          • API String ID: 3433856609-2366038222
                                                                                                                                                                                                                                          • Opcode ID: 03f0805946c853e0cd19ad528759d3703b9285fd01865aa20042cb6019b0d514
                                                                                                                                                                                                                                          • Instruction ID: c0ddbdd525515cbba44f9f2ea8f9aea150b52d7e3efa6f586aa9bab7ec18360d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03f0805946c853e0cd19ad528759d3703b9285fd01865aa20042cb6019b0d514
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC21B0315143819BD210EF68CC42A6EF7A4BFCA730F104B1DF5E4561D1DBB0A5498B82
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000,?,?), ref: 0036A746
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000,?,?), ref: 0036A783
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: `PI$`PI
                                                                                                                                                                                                                                          • API String ID: 17069307-2643195517
                                                                                                                                                                                                                                          • Opcode ID: 4edc24763d5638e42a2f2d0ed0cf5f38692b0879a3d41dfc389d7232606981ae
                                                                                                                                                                                                                                          • Instruction ID: 4a0bd3c332ff23638f210a3758241afb6b2781be24695b331dd5883521a45252
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4edc24763d5638e42a2f2d0ed0cf5f38692b0879a3d41dfc389d7232606981ae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F112771A009189BCF02ABA5EC16B6E777CAF41304B694036F8057F342CB24AD018BEB
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BuffersFileFlush
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_win.cc$File::Flush$Flush
                                                                                                                                                                                                                                          • API String ID: 1685522069-255115301
                                                                                                                                                                                                                                          • Opcode ID: c89d282401fc821fa0cc9c610a43a7e828a82855cb156f27441f0357152b0a9f
                                                                                                                                                                                                                                          • Instruction ID: 97f693cfc2e94e1c843310a0b11649b416096b6224715b4fec49db6772c56ecd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c89d282401fc821fa0cc9c610a43a7e828a82855cb156f27441f0357152b0a9f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA11E77161438067D210AF298C43B6EB7A9EFC6770F500B2DF9E55A1D2EFB199448386
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00331D8A
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00331DC0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: `?I$`?I
                                                                                                                                                                                                                                          • API String ID: 4092853384-2253143194
                                                                                                                                                                                                                                          • Opcode ID: 0e409cc7614213c01a3012ac7510c21aaaba9aa5d25aabc1f79bf6b16e18efb3
                                                                                                                                                                                                                                          • Instruction ID: 30c352710e050d642a576498c7182b254aacd454d3323eeccd9a18e19af4a813
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e409cc7614213c01a3012ac7510c21aaaba9aa5d25aabc1f79bf6b16e18efb3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3113871A043049BE731DF28E881B32B3B4AB47309F24453FE40A4B6D5D775AD46C75A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000,00450DCC,?,?,0032DCB0,00000000), ref: 0036A882
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000,?,0032DCB0,00000000), ref: 0036A8AF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: `PI$`PI
                                                                                                                                                                                                                                          • API String ID: 17069307-2643195517
                                                                                                                                                                                                                                          • Opcode ID: a8ddf82439a96028f7c814586677bbda72dba54e579a0e149dbba9371025c15e
                                                                                                                                                                                                                                          • Instruction ID: 0654d2d19f2a2fffd04eee833be3b626df9125a2bd77b601aee6e460e094935f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8ddf82439a96028f7c814586677bbda72dba54e579a0e149dbba9371025c15e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A101F771A41D249BDF036B549C45B5D3F58BB067007298036F9057B256CB55AC128BEB
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00331ED1
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00331F07
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: `?I$`?I
                                                                                                                                                                                                                                          • API String ID: 4092853384-2253143194
                                                                                                                                                                                                                                          • Opcode ID: e37fb2b1c3192c170423e5ea60cf084a232ae9bf0d3da40df87b0c0bcb83e988
                                                                                                                                                                                                                                          • Instruction ID: 66854d563b8dd014c7ae5d87d6e4bfdbddf42d107bc978235522fe7957a1d15b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e37fb2b1c3192c170423e5ea60cf084a232ae9bf0d3da40df87b0c0bcb83e988
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB110E72A007088BD321DF5CD891B06BBF0EB5A719F10803EE5098B385C776A901CBDA
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000,?,?,?,0036D2FE,?,?), ref: 0036A802
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,?,0036D2FE,?,?), ref: 0036A81A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: `PI$`PI
                                                                                                                                                                                                                                          • API String ID: 17069307-2643195517
                                                                                                                                                                                                                                          • Opcode ID: 769804e4daceb11c27bd7d5dfa1f96265e46feb202fe63d44e02465e01f41613
                                                                                                                                                                                                                                          • Instruction ID: 68478d1793e1dc6eed07a8b1edc067225e164dcd390cac5c6be32731a90a9611
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 769804e4daceb11c27bd7d5dfa1f96265e46feb202fe63d44e02465e01f41613
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98F0F675A40E249BCD137B55AC02B1D3B58AA827247398033F9047B246C6457C1247FF
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 002F8BF6
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002F8C31
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: L2I$P2I
                                                                                                                                                                                                                                          • API String ID: 4092853384-2735400817
                                                                                                                                                                                                                                          • Opcode ID: 478b0873387e05c360060516eb9018b92236f3af0359dc7f4248d92654ca9465
                                                                                                                                                                                                                                          • Instruction ID: edfa630d9f35a6ebcec325db690e6c4fbf9649f26072715d9aa5eaf4a2802a52
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 478b0873387e05c360060516eb9018b92236f3af0359dc7f4248d92654ca9465
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2014971A00209EFDB00DF5CDC56E6AF3A4EB96709F0080BBE90647281E7786F558A0E
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00331E1B
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00331E51
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: `?I$`?I
                                                                                                                                                                                                                                          • API String ID: 4092853384-2253143194
                                                                                                                                                                                                                                          • Opcode ID: 66f2e8326c2721de7165fa8df9e3ded525ec7c9f0fe409b83cbe5ee90bf3f462
                                                                                                                                                                                                                                          • Instruction ID: a73742f6c6fce9dda5ba455772084a98a014e768e06219538e189a80615e8ea0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66f2e8326c2721de7165fa8df9e3ded525ec7c9f0fe409b83cbe5ee90bf3f462
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5F0F632A0420897D7119F0CD992B957770A75B32EF10013FE9050B2D9C77A6E41C69E
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 002FF5C8
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002FF5E8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: |2I$|2I
                                                                                                                                                                                                                                          • API String ID: 4092853384-977206695
                                                                                                                                                                                                                                          • Opcode ID: fbdf3ec3e1f63d5f0217f2c6dd479d365135558966222ac02672b9fb4fcfdab4
                                                                                                                                                                                                                                          • Instruction ID: 3ba5e2a5adf41aec96e45b2710a2873d4931a07279589c154692f043e8a1d0c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbdf3ec3e1f63d5f0217f2c6dd479d365135558966222ac02672b9fb4fcfdab4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1CE068B260020497CA90EF6CE912D307341BB97316B5081BFD70243392D729BE12898E
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: 4a71855c2dcaeff16fdaea010b3b3782e48c64892e311169d0175a16ee1683e7
                                                                                                                                                                                                                                          • Instruction ID: 3b6ae3d149c1a6020520ca4ee7dc5e69e45ba48aa5c7a9bc0bce07c46952aa44
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a71855c2dcaeff16fdaea010b3b3782e48c64892e311169d0175a16ee1683e7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68B14572900646AFEB118F68C8817EFBBB5EF5D300F1455ABE845EB341D6B88D01CB69
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4218353326-0
                                                                                                                                                                                                                                          • Opcode ID: 715f182307335c7a9d364302a9f544c72a474e4a5c3e9395234433abe7f7d4ab
                                                                                                                                                                                                                                          • Instruction ID: 005cc07a886c31bdd644d8f8c4d2a3287dfbfa48acc722ea56db2b0065eba0f2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 715f182307335c7a9d364302a9f544c72a474e4a5c3e9395234433abe7f7d4ab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C061E1B5A043178FDB12EE64ECC0ABB77A9BF41308F2A04A8E8159B741E735EC05C761
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(0507A0E0,?), ref: 00331388
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(0507A0E0,FFFFFFFF,?,00000001,00450FB4,?,002F1CCA), ref: 00331479
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 003314B9
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00331510
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireInit_thread_footerInit_thread_headerRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2580794422-0
                                                                                                                                                                                                                                          • Opcode ID: bf13237be16425f80103362be3d00bf146eaf26bdf35eecf5e13f6da91f734ed
                                                                                                                                                                                                                                          • Instruction ID: 05dbb5fd5a8ec6c0930e8232c218e0ba92a45a8dd48f3c24c2fd1863fb1df125
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf13237be16425f80103362be3d00bf146eaf26bdf35eecf5e13f6da91f734ed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B5155B1A007019BCB22DF25D881BBFB7B4BF95324F05462DE8561B281E739F949CB91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                                          • Opcode ID: 636d9eeb0eb1ec21bdffcbf89f7658b51d955394bc15b60efb85232c1337150e
                                                                                                                                                                                                                                          • Instruction ID: bbba6a290f2cb2dda3fd0e62cb47b2178855d447b7ecfb9b434c11eda5529bf1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 636d9eeb0eb1ec21bdffcbf89f7658b51d955394bc15b60efb85232c1337150e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 155108B2601A02DFDB299F15D841BBB73A4EF18314F24552FEC054B291E739ED91CB98
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00349120: FindNextFileW.KERNEL32(?,?,?,?,00000000,?,?), ref: 003491E4
                                                                                                                                                                                                                                            • Part of subcall function 00349120: FindClose.KERNEL32(?,?,?), ref: 003491F8
                                                                                                                                                                                                                                            • Part of subcall function 00349120: GetLastError.KERNEL32(?,?), ref: 00349342
                                                                                                                                                                                                                                            • Part of subcall function 00349120: GetFileAttributesW.KERNEL32(FFFFFFFF,FFFFFFFF,?,?,?,00000001,?,?), ref: 00349420
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(FFFFFFFF,?,?,?,?,?,?,?,?), ref: 0034398A
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(FFFFFFFF,?,?,?,?,?,?,?), ref: 003439D9
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 00343A12
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$AttributesErrorFindLast$CloseDirectoryNextRemove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3974083381-0
                                                                                                                                                                                                                                          • Opcode ID: e687e2144d940aad5738ae48d8f4c680bd7071c25b0925d302230e4bf5100cb5
                                                                                                                                                                                                                                          • Instruction ID: 6265d666e09716986b60393f71899850fecf239cbf7f1f48310168aaf99bcdf4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e687e2144d940aad5738ae48d8f4c680bd7071c25b0925d302230e4bf5100cb5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F951D8B1A4062A57DF22AB24CC45BBEB7F8AF41340F0001E9E559AF2C1DB74AF848F54
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(00000000), ref: 0034A50F
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0034A54C
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0034A56A
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0034A5C1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$CounterPerformanceQuery
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 374826692-0
                                                                                                                                                                                                                                          • Opcode ID: 6ee48b6e01f34dca8dd23e4dc70cb2e7636ea119f06c9bc86655d8973ce1b8a4
                                                                                                                                                                                                                                          • Instruction ID: 4844e28f5c115ec721a0f4dbb061acf47f27548f36fb6a344af3415faef15112
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ee48b6e01f34dca8dd23e4dc70cb2e7636ea119f06c9bc86655d8973ce1b8a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4318B71604300AFC748DF59D995A6BBBE9EBC8710F00C83EB998C7361DA3498449B92
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0034E4E1
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0034E51E
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0034E530
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0034E56D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4092853384-0
                                                                                                                                                                                                                                          • Opcode ID: d39199397878bb537205a0a879778a4c875975a6b053c3807a1fde84dab208d4
                                                                                                                                                                                                                                          • Instruction ID: 4ae4bc17878f5bfa40d507a637ac76f5eb71e8dc3fde10a938b3d4b823053f2b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d39199397878bb537205a0a879778a4c875975a6b053c3807a1fde84dab208d4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7331D1B66002028FE321DF55E895F2637E1FB95318F16807AEA054F3A6D375BC42CB96
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5a8705424ecf77be15bba45e5d15eadbf270ec36a665a7f020265d8ca0a5e776
                                                                                                                                                                                                                                          • Instruction ID: 262bfb58803088160693729daa3bd5272adc77d3da3163f0597ce56f1c2f3c2b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a8705424ecf77be15bba45e5d15eadbf270ec36a665a7f020265d8ca0a5e776
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5821C271B10529AFDB10AF66BC41D6B776DEF00368790852BF815C7250DB78DC50C7A9
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E1E5
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E247
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E259
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: EnterCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004194F2
                                                                                                                                                                                                                                            • Part of subcall function 004194E7: LeaveCriticalSection.KERNEL32(00494FC0,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 0041952F
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E292
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalInit_thread_footerInit_thread_headerSection$EnterLeave
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2234156424-0
                                                                                                                                                                                                                                          • Opcode ID: 800c1e9f45324cb91c7769e4994816d4ac6870230231ecbbd7ac7e95f96f90f9
                                                                                                                                                                                                                                          • Instruction ID: 787e3f77022725e0b7b1cece643f234e1f6b7dc6394d485282701d0839a81863
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 800c1e9f45324cb91c7769e4994816d4ac6870230231ecbbd7ac7e95f96f90f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 012155B6A006009FD324EF18ED5ABA677A1F75671AF10423BE80517381C73A2E81CA89
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,003B92E1,00000001,00000001), ref: 003A06B0
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,003B92E1,00000001,00000001), ref: 003A06C2
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,003B92E1,00000001,00000001), ref: 003A06F9
                                                                                                                                                                                                                                            • Part of subcall function 00348370: GetHandleVerifier.ASSISTANT_INSTALLER(?,?,0034631A,?,00000000,?,00494CF8,?,?,?,?,0034648D,00000000), ref: 00348377
                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(?,?,?,?,003B92E1,00000001,00000001), ref: 003A0725
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorEventLast$CreateHandleResetVerifier
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 794520543-0
                                                                                                                                                                                                                                          • Opcode ID: ded1f126fdea02455e7b4a379b10f1d439b7662a7d391abceb1a8ce8b7c2aedd
                                                                                                                                                                                                                                          • Instruction ID: 8bde73883029e89f143465c5c62aa481cd47b58d9b9c61944f7536285745f174
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ded1f126fdea02455e7b4a379b10f1d439b7662a7d391abceb1a8ce8b7c2aedd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D110476100204AFE7156F24EC49B5ABBD9EB45355F144C2AF581C7250EBB6E850CB52
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000030,00000000,003B9030,?,?,?,003B8FAB,00000000,00000000,?,?,003DD98D,?,?,003B9030,?), ref: 003AF55F
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000030,?,?,?,6A3D1601,?,?,?,?,?,?,003DD81F,003DD7B9), ref: 003AF572
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000024,00000000,003B9030,?,?,?,003B8FAB,00000000,00000000,?,?,003DD98D,?,?,003B9030,?), ref: 003AF58B
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000024,?,?,?,6A3D1601,?,?,?,?,?,?,003DD81F,003DD7B9), ref: 003AF59E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 17069307-0
                                                                                                                                                                                                                                          • Opcode ID: 1ef9041ba17eedac34e9a36c8786b1e454c32f026e02bfbfa65a3574546fb3ed
                                                                                                                                                                                                                                          • Instruction ID: 0df5eb319ce1852595801d1e99a90629e91a772f45a60a8f216fc4a6848b1054
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ef9041ba17eedac34e9a36c8786b1e454c32f026e02bfbfa65a3574546fb3ed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40118E316002008FC7169F65C89497E7BA6FF87320704492EE4464F711CB74F8169BA2
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00494CFC), ref: 0034BB69
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00494CFC), ref: 0034BB8A
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0034BBB7
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0034BBD7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireInit_thread_footerInit_thread_headerRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2580794422-0
                                                                                                                                                                                                                                          • Opcode ID: 2098a8fda7852c78562318878560a10c3d8a908d3024fb0f757cdb6e29bc7a34
                                                                                                                                                                                                                                          • Instruction ID: a09275317f65e3630b28a6ede7e3830fc86ef8453fd70f3249164a9ea4098be8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2098a8fda7852c78562318878560a10c3d8a908d3024fb0f757cdb6e29bc7a34
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24110471A402049BDB01EB64EC12D7E77A5FB84314B0104BBE8065B381D779BC42876A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000), ref: 00349F2C
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000), ref: 00349F4F
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 00349F69
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00349F98
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireInit_thread_footerInit_thread_headerRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2580794422-0
                                                                                                                                                                                                                                          • Opcode ID: bf58bbec1e1dd3859b595f3f35785a076cd7b27bb5a58cd7feee143bc341249d
                                                                                                                                                                                                                                          • Instruction ID: 4a144664a599c6be47b5d0743789226ff12539a12fe7b67f9a4bc77fb398cd6e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf58bbec1e1dd3859b595f3f35785a076cd7b27bb5a58cd7feee143bc341249d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 910126715012009FD621AFB9EC66E5A3794AB9532AB06053BF4058F391CB297C12C75A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,?,?,00000000,0043053E,00000000,?,0043F836,003310E1,003310E1,?,?,003310E1,003310E1,00000001,00000000), ref: 00430559
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0043F836,003310E1,003310E1,?,?,003310E1,003310E1,00000001,00000000,00000000,?,0043053E,003310E1,00341595,?), ref: 00430563
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0043056A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2398240785-0
                                                                                                                                                                                                                                          • Opcode ID: 687b05d4f732b6f6bb9912a20f3cdb30f084fb34744cb18505b583ecb5b2bf68
                                                                                                                                                                                                                                          • Instruction ID: fbab0e16923722fef854e45b9a98d14823bbccb3b8133e4122aeabd0227042cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 687b05d4f732b6f6bb9912a20f3cdb30f084fb34744cb18505b583ecb5b2bf68
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6F08132600115BB9B21AFA7DC18D5BFF69FF487A0704462AF819C7120CB75E861DBD9
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,?,?,00000000,0043053E,00000000,?,0043F7C1,003310E1,003310E1,0043053E,?,?,003310E1,003310E1,00000001), ref: 00430614
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0043F7C1,003310E1,003310E1,0043053E,?,?,003310E1,003310E1,00000001,00000000,00000000,?,0043053E,003310E1,00341595), ref: 0043061E
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00430625
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2398240785-0
                                                                                                                                                                                                                                          • Opcode ID: b3797a6b0fdba05af99c3258c80a022d497386fa993e391b476a1cea7ea520f7
                                                                                                                                                                                                                                          • Instruction ID: cdafab0e1af45f8339bacf0e9560b73e6d565dbac22abfc942a4c35c432e2141
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3797a6b0fdba05af99c3258c80a022d497386fa993e391b476a1cea7ea520f7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06F08132200115BB9B201FA6DC19D5BFF69FF883A0704862AF418C7120CB75E872DBD9
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0043F865,00000000,00000001,00000000,00000000,?,00430D7B,?,?,00000000), ref: 004464B0
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0043F865,00000000,00000001,00000000,00000000,?,00430D7B,?,?,00000000,?,00000000,?,0043080F,00000000), ref: 004464BC
                                                                                                                                                                                                                                            • Part of subcall function 00446510: CloseHandle.KERNEL32(FFFFFFFE,004464CC,?,0043F865,00000000,00000001,00000000,00000000,?,00430D7B,?,?,00000000,?,00000000), ref: 00446520
                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 004464CC
                                                                                                                                                                                                                                            • Part of subcall function 004464EE: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0044648A,0043F852,00000000,?,00430D7B,?,?,00000000,?), ref: 00446501
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,?,0043F865,00000000,00000001,00000000,00000000,?,00430D7B,?,?,00000000,?), ref: 004464E1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                          • Opcode ID: fbbb3cf4ee34a558eae94ea1fe77df30174815e49f3183e54eaa5a074cb934f9
                                                                                                                                                                                                                                          • Instruction ID: 3681081f356bdce5b68c05de21e348398aef4abc53277e5a08870d4d957e21f9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbbb3cf4ee34a558eae94ea1fe77df30174815e49f3183e54eaa5a074cb934f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2F03736400115BBEF221FD5DD04D9E3F26FB55361B054836FD1885530C6B2CC709B9A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SleepConditionVariableCS.KERNELBASE(?,0041950C,00000064), ref: 004195CA
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00494FC0,?,?,0041950C,00000064,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000), ref: 004195D4
                                                                                                                                                                                                                                          • WaitForSingleObjectEx.KERNEL32(?,00000000,?,0041950C,00000064,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000), ref: 004195E5
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00494FC0,?,0041950C,00000064,?,?,?,0037EFCF,00495134,?,?,?,?,0037EBD1,00000000,00000000), ref: 004195EC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3269011525-0
                                                                                                                                                                                                                                          • Opcode ID: 4e74b118fbfbd70e8a4473ad7e0ce0523ea3bee459f8ce6e36a7fcc60c3efc53
                                                                                                                                                                                                                                          • Instruction ID: fc14f9e12fa4b2f5af2f679272fed3a5baa3808513fac4e857c292f005a7e7c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e74b118fbfbd70e8a4473ad7e0ce0523ea3bee459f8ce6e36a7fcc60c3efc53
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DE09232544124BFCB021F90EC08F9D7F5AEB85765B110037F5096616487A96D629BCD
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: ScopedBlockingCall
                                                                                                                                                                                                                                          • API String ID: 4218353326-1243657212
                                                                                                                                                                                                                                          • Opcode ID: 9f94bdc651a3c8113ed4d873786b723b9f2c9d7ae8ccfd58b8de6ec116c223e5
                                                                                                                                                                                                                                          • Instruction ID: 2783c97fdcf0e724d82d0a20454ef92abe013eab525457bd92eab760d77dd72b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f94bdc651a3c8113ed4d873786b723b9f2c9d7ae8ccfd58b8de6ec116c223e5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99B18DB0600B019FD725DF29C9C0A16BBE5BF48324F548A2DE8DA8BB91D775F805CB51
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ScopedBlockingCallWithBaseSyncPrimitives, xrefs: 0033AB14
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: ScopedBlockingCallWithBaseSyncPrimitives
                                                                                                                                                                                                                                          • API String ID: 4218353326-1856630658
                                                                                                                                                                                                                                          • Opcode ID: 8afb9e6a8b13fc5a24149f715af5d03f743678571c4adc995aec397d20a30657
                                                                                                                                                                                                                                          • Instruction ID: 30788c08f72682fa619e207ead349ae742629134aded2ee214ac094461c0a5f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8afb9e6a8b13fc5a24149f715af5d03f743678571c4adc995aec397d20a30657
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CB19CB0600B019FD725DF29C9D0A12F7E5BF48724F548A2DE8DA87B91D770F8058B91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00342D05
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../base/files/file_util_win.cc, xrefs: 00342A52
                                                                                                                                                                                                                                          • CreateTemporaryDirInDir, xrefs: 00342A57
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateDirectory
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$CreateTemporaryDirInDir
                                                                                                                                                                                                                                          • API String ID: 4241100979-140310067
                                                                                                                                                                                                                                          • Opcode ID: 11b663f929d0b8ec6ead0155cb76085930d670e91973efafeb0d7548168467b5
                                                                                                                                                                                                                                          • Instruction ID: 9d873858f3263bbd2000048bde26e2c9e2c03cb115a111f5a57bb292a05b32a5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11b663f929d0b8ec6ead0155cb76085930d670e91973efafeb0d7548168467b5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96A1FFB150C380ABD7129F20C881B6FBBE4BFD6318F400A1DF4D56B291DB35AA498797
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: Shorcut path is not a string$components
                                                                                                                                                                                                                                          • API String ID: 4218353326-660354247
                                                                                                                                                                                                                                          • Opcode ID: b76306c1460c08b7121c4434ca54a1845a3d2364bb586abf2659c12501bb3ba6
                                                                                                                                                                                                                                          • Instruction ID: 3abc228987369ed95d2810fdfac4b3df49afc38090c0095eb9c9d6b5c6f206e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b76306c1460c08b7121c4434ca54a1845a3d2364bb586abf2659c12501bb3ba6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE91BD71A083449FC704EF28C88096FFBE5EF89354F44892DF59A9B251DB71E949CB82
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SHAssocEnumHandlersForProtocolByApplication.SHELL32(?,0044CEF4,00000000), ref: 00303219
                                                                                                                                                                                                                                          • IIDFromString.OLE32({CA635855-B44E-4541-9591-9FAA53354A53},?,FFFFFFFF), ref: 0030338C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • {CA635855-B44E-4541-9591-9FAA53354A53}, xrefs: 00303387
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ApplicationAssocEnumFromHandlersProtocolString
                                                                                                                                                                                                                                          • String ID: {CA635855-B44E-4541-9591-9FAA53354A53}
                                                                                                                                                                                                                                          • API String ID: 1503932110-2735895030
                                                                                                                                                                                                                                          • Opcode ID: 864e6de6b6e0d1fda2e3ff8268a8a863330d61fc6a3625e735255fa19dc2a0d7
                                                                                                                                                                                                                                          • Instruction ID: 76a47b05c2256780dcd50a78f70919a94b1e15fe9f31202c0c1a2060b624d011
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 864e6de6b6e0d1fda2e3ff8268a8a863330d61fc6a3625e735255fa19dc2a0d7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2171D4746053119FDB15CF25C4A4B6BBBE8FF88714F14495DF8899B290DB30EA41CB91
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: pE$pc:%p
                                                                                                                                                                                                                                          • API String ID: 4218353326-1278193650
                                                                                                                                                                                                                                          • Opcode ID: 9315f30c05149b350ff96b5089ccbcd5b63ea16f90c4b12204a4508f1dacece1
                                                                                                                                                                                                                                          • Instruction ID: 7ffea4a993a49ce6e29793e79ee5e9ef9b9f28b1859658ed3662b51d8c1b22e8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9315f30c05149b350ff96b5089ccbcd5b63ea16f90c4b12204a4508f1dacece1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23618DB0408350AFE712DF24D854B5BFBE4AF96314F04895EF5894B2A2D775E988CB82
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 002ECD83
                                                                                                                                                                                                                                            • Part of subcall function 0042D9B4: IsProcessorFeaturePresent.KERNEL32(00000017,00436F16,?,0042C03F,?,?,?,00000000,?,?,002ECEDF,?,?,?,0031EE62,?), ref: 0042D9D0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor_strlen
                                                                                                                                                                                                                                          • String ID: ... (message truncated)$[%s : %d] RAW:
                                                                                                                                                                                                                                          • API String ID: 2631407230-3262997248
                                                                                                                                                                                                                                          • Opcode ID: db4975b926255dd7fbba2c6a430449fdacd2c804fa209b834179cd72b83ebddb
                                                                                                                                                                                                                                          • Instruction ID: 2199a49798419477321602edd9e3d463d2c323db669679b57962e99d90583fdd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db4975b926255dd7fbba2c6a430449fdacd2c804fa209b834179cd72b83ebddb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7513872A00219AFDB14EF65DC81EEB7BB9EF45314F10407EF90997281DB319911CBA0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(?), ref: 00301BDB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • RunElevatedProcess, xrefs: 00301BBE
                                                                                                                                                                                                                                          • ../../opera/desktop/windows/os_operations/os_operations_impl.cc, xrefs: 00301BB9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExecuteShell
                                                                                                                                                                                                                                          • String ID: ../../opera/desktop/windows/os_operations/os_operations_impl.cc$RunElevatedProcess
                                                                                                                                                                                                                                          • API String ID: 587946157-422436730
                                                                                                                                                                                                                                          • Opcode ID: ce832a56c097aa69a93240c2a6281e273be4a59bfe32bd7c39df242b235abc07
                                                                                                                                                                                                                                          • Instruction ID: 2a99889f7b6c1413f3921b2ee738a866b3e2e1b02523b889ecd8d11089b2da44
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce832a56c097aa69a93240c2a6281e273be4a59bfe32bd7c39df242b235abc07
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F418EB1900B419FD721DF34C885AA2F7E8BF98310F008A2EE9DA87641EB74F554CB81
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00382F5F
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00382F95
                                                                                                                                                                                                                                            • Part of subcall function 003C48D0: EventUnregister.ADVAPI32(?,?,00000000,?,00382F09,Google.Chrome,00458194,00382FF0,00000000), ref: 003C48E4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen$EventUnregister
                                                                                                                                                                                                                                          • String ID: Google.Chrome
                                                                                                                                                                                                                                          • API String ID: 303537305-2537414952
                                                                                                                                                                                                                                          • Opcode ID: 38cc32d1ca5b1271829348a97dd81e47e4574b230eac5a20d080ce5fb66dd7a8
                                                                                                                                                                                                                                          • Instruction ID: 17b2a76136bf6dc8173ef919352f335411660ede47160cca6e601f0f5a6ee534
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38cc32d1ca5b1271829348a97dd81e47e4574b230eac5a20d080ce5fb66dd7a8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14413EB1D012089FDB05DF95D881BDEBBF4AF48318F14806EE405AB242EB769946CBA5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,00327439,?), ref: 003276A4
                                                                                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00327705
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentVariable
                                                                                                                                                                                                                                          • String ID: 9t2
                                                                                                                                                                                                                                          • API String ID: 1431749950-1468000895
                                                                                                                                                                                                                                          • Opcode ID: f225c59f8ef9ed1e789e20f0cc79d070407b66d3dd6e1d9a5b0434569d2c7738
                                                                                                                                                                                                                                          • Instruction ID: 697f3c57ea632bc03dc3ce4a6beed846f09e896f2ca1ccd3af068c28cc955cb7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f225c59f8ef9ed1e789e20f0cc79d070407b66d3dd6e1d9a5b0434569d2c7738
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1341F471D08228AFEF229B64DC15BBFBBB4AF05314F04802EE8467B241D779694587D1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 003D3CE3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileModuleName
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/misc/paths_win.cc$GetModuleFileName
                                                                                                                                                                                                                                          • API String ID: 514040917-3182889293
                                                                                                                                                                                                                                          • Opcode ID: 3f70d5460e063b609b6a97ec3fa0aef4b2c798569955d19aa83a6b1e1a5811ae
                                                                                                                                                                                                                                          • Instruction ID: 6b7d228ed322b140bb1303b0a3fdb2c4271e6609f7dfb04f7e13ebe4b531e57e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f70d5460e063b609b6a97ec3fa0aef4b2c798569955d19aa83a6b1e1a5811ae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9331EB71B8032866EB617660BC4BFFE772E9B50700F50006AF9066F2C2DBB55E4586D2
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0030051B: GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,0030043C,SeTakeOwnershipPrivilege), ref: 0030053C
                                                                                                                                                                                                                                            • Part of subcall function 0030051B: OpenProcessToken.ADVAPI32(00000000,00000020,?,?,?,?,?,?,?,?,?,0030043C,SeTakeOwnershipPrivilege), ref: 00300546
                                                                                                                                                                                                                                            • Part of subcall function 0030051B: LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00300577
                                                                                                                                                                                                                                            • Part of subcall function 0030051B: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0030043C,SeTakeOwnershipPrivilege), ref: 003005A9
                                                                                                                                                                                                                                            • Part of subcall function 0030051B: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,0030043C,SeTakeOwnershipPrivilege), ref: 003005B3
                                                                                                                                                                                                                                          • SetNamedSecurityInfoW.ADVAPI32(?,?,00000001,00000000,00000000,00000000,00000000,SeTakeOwnershipPrivilege), ref: 00300489
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,SeTakeOwnershipPrivilege), ref: 003004D2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProcessToken$AdjustCurrentErrorFreeInfoLastLocalLookupNamedOpenPrivilegePrivilegesSecurityValue
                                                                                                                                                                                                                                          • String ID: SeTakeOwnershipPrivilege
                                                                                                                                                                                                                                          • API String ID: 3132948474-3375656754
                                                                                                                                                                                                                                          • Opcode ID: 6d3f510b93aff6efe1dd9973984dc7eb2c14af3324c7288ce28ca93a3baca073
                                                                                                                                                                                                                                          • Instruction ID: 104a83a3bd76089b300a6365cbd4632668d371c52a48a8f9e8f8a1c8d5194c30
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d3f510b93aff6efe1dd9973984dc7eb2c14af3324c7288ce28ca93a3baca073
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85312670B052185BEF2ABB61CC617BFB765AF40300F05802AF856A7281CB75AD168AD1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                          • String ID: 3333$3333
                                                                                                                                                                                                                                          • API String ID: 4168288129-1524365199
                                                                                                                                                                                                                                          • Opcode ID: 42b78e3e2bdec865f1dabdfefb367a98232624b0edde50200e46c165d3f50f05
                                                                                                                                                                                                                                          • Instruction ID: 3cdf4b354e1cb57b446712d861c024f77448354962659865b4c12cad35d49ae1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42b78e3e2bdec865f1dabdfefb367a98232624b0edde50200e46c165d3f50f05
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE214D32B2460D4BC715EE39C84233EF3E59F96390719CB3AE546E7191EB3194D58741
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                          • String ID: 3333$3333
                                                                                                                                                                                                                                          • API String ID: 4168288129-1524365199
                                                                                                                                                                                                                                          • Opcode ID: 42b78e3e2bdec865f1dabdfefb367a98232624b0edde50200e46c165d3f50f05
                                                                                                                                                                                                                                          • Instruction ID: 1f13950f5289b99402c190a2dcac0eaf6d1cfcbeb41fb3b3ef006f024be6ee58
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42b78e3e2bdec865f1dabdfefb367a98232624b0edde50200e46c165d3f50f05
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59217D72B2464D4BC705EE3EC84222EF3E59F96350759CB3AE446E7242FB31D4E58641
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesExW.KERNEL32(?,00000000,?), ref: 003430CF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$GetFileInfo
                                                                                                                                                                                                                                          • API String ID: 3188754299-477665002
                                                                                                                                                                                                                                          • Opcode ID: bb2722a5c4508d1f2cb68c6c767d421bb251d4ee738b16264a21914a594bca73
                                                                                                                                                                                                                                          • Instruction ID: 453820dcbb45b45ef4e775b81dce00955ab3a245581d6d62a15a32bf49aa6724
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb2722a5c4508d1f2cb68c6c767d421bb251d4ee738b16264a21914a594bca73
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF319272908B81ABD3129F24C84165BF7B4BFDA360F104B1DF9D41A291EB70E5958782
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 002FF492
                                                                                                                                                                                                                                            • Part of subcall function 002FFADF: FormatMessageA.KERNEL32(00001200,00000000,?,00000409,?,00000100,00000000), ref: 002FFB23
                                                                                                                                                                                                                                            • Part of subcall function 002FFADF: _strlen.LIBCMT ref: 002FFB47
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Unexpected result when waiting for elevated process: , xrefs: 002FF4EA
                                                                                                                                                                                                                                          • Failed wait for the elevated process: , xrefs: 002FF4C4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FormatMessageObjectSingleWait_strlen
                                                                                                                                                                                                                                          • String ID: Failed wait for the elevated process: $Unexpected result when waiting for elevated process:
                                                                                                                                                                                                                                          • API String ID: 2759725772-2013727604
                                                                                                                                                                                                                                          • Opcode ID: bfffff061290d12ad4e19692f5c18a260ed1d103b3eb03bb780898d7824add90
                                                                                                                                                                                                                                          • Instruction ID: 873bbebc79cc731b6886778c7101af424913c36ae89833a8a40df7aa4b4416e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfffff061290d12ad4e19692f5c18a260ed1d103b3eb03bb780898d7824add90
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC3133B1918204AFDB109F25CC4196BFBE8EF81314F04853EF94A9B2A2D771ED54C752
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 003D9002
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • GetFileAttributes , xrefs: 003D9061
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/file/filesystem_win.cc, xrefs: 003D904F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/file/filesystem_win.cc$GetFileAttributes
                                                                                                                                                                                                                                          • API String ID: 3188754299-264061613
                                                                                                                                                                                                                                          • Opcode ID: 23563fa55ce54b1a7c30418b825024dc59c48bdcad42a46f06ac6b0ebe36edc1
                                                                                                                                                                                                                                          • Instruction ID: fb1e3c7bf1b363f91311e15791924ed6ba58a22dd04f67324cbe63c17e4c040d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23563fa55ce54b1a7c30418b825024dc59c48bdcad42a46f06ac6b0ebe36edc1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8210E71A002146FEB21AB54FC86FA9B7689F04314F044067F9099B282E775AE59CBA5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • CreateFile , xrefs: 003DA69C
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/file/file_io_win.cc, xrefs: 003DA68A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/file/file_io_win.cc$CreateFile
                                                                                                                                                                                                                                          • API String ID: 823142352-2196637939
                                                                                                                                                                                                                                          • Opcode ID: 37e6e2c1ba4a75d64836562129695cd99209889b9e29198cf05994213eb7fa33
                                                                                                                                                                                                                                          • Instruction ID: a9c57358793799d9e590759f283f66346c24590eb932f23c56311a5f34480a40
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37e6e2c1ba4a75d64836562129695cd99209889b9e29198cf05994213eb7fa33
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2212271D042249BEB11AF24EC42FADB774AF45300F0441BAF9489B282E7306E44CB67
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0034344F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../base/files/file_util_win.cc, xrefs: 0034340C
                                                                                                                                                                                                                                          • GetCurrentDirectoryW, xrefs: 00343411
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectory
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$GetCurrentDirectoryW
                                                                                                                                                                                                                                          • API String ID: 1611563598-109067590
                                                                                                                                                                                                                                          • Opcode ID: d90d40ebce7b4c44a394a66f0588109dbf902cbcb246cec604425db13536978e
                                                                                                                                                                                                                                          • Instruction ID: ffab946f802ce835ad523bd94ed1b9b540aa39129000b748e06f154474377b67
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d90d40ebce7b4c44a394a66f0588109dbf902cbcb246cec604425db13536978e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 052106316083809BD311AB25DC869BFB3A8FFC5764F00072DF8D15B2C1EBB859488297
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,00000000,000001F8), ref: 0034BA9B
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(?), ref: 0034BAD3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: tracing/main_trace_log
                                                                                                                                                                                                                                          • API String ID: 17069307-566173763
                                                                                                                                                                                                                                          • Opcode ID: 99997810bf104e0e50512a0613c287fce5b95d2c1427d03e121a0b24ee230317
                                                                                                                                                                                                                                          • Instruction ID: b3a8af196b1fe83866f0c0beb108456adbd92b0299da722b0a4655a9bc133af3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99997810bf104e0e50512a0613c287fce5b95d2c1427d03e121a0b24ee230317
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E731C071A147C19BD721AF28888166EF3A5FFC9320F100B2DF4D54A681DBB0A945C792
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000001,?,?), ref: 00347C80
                                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(?,?,00000400), ref: 00347CC9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandQueryStringsValue
                                                                                                                                                                                                                                          • String ID: PLI
                                                                                                                                                                                                                                          • API String ID: 1756134249-3224440479
                                                                                                                                                                                                                                          • Opcode ID: 65a7bb38dde96b28f0a10adac750250b5737cdd22162bfd3df3ea375074f6134
                                                                                                                                                                                                                                          • Instruction ID: c7816a10b66dfed0f74c5a6c2c6104af334a568fcaf3c247b362d50986f680b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65a7bb38dde96b28f0a10adac750250b5737cdd22162bfd3df3ea375074f6134
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4721DA71A001596BEB30DB14DC41BEA73ADEF84314F1004BAF5459B280DBB8AFC5CB94
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LockFileEx.KERNEL32(00000000,8408C483,00000000,-00000001,-00000001,?), ref: 003DA96B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/file/file_io_win.cc, xrefs: 003DA998
                                                                                                                                                                                                                                          • LockFileEx, xrefs: 003DA9A8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileLock
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/file/file_io_win.cc$LockFileEx
                                                                                                                                                                                                                                          • API String ID: 3169042693-1251665049
                                                                                                                                                                                                                                          • Opcode ID: 1a7138cd962cac1de35d88716325b01aee02574ec3bd1ef56388e48c3bb219cd
                                                                                                                                                                                                                                          • Instruction ID: 793149ba3680064b91622a0bd3abd3fc2a3df9d036e595be262bbfbaecdd6b0e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a7138cd962cac1de35d88716325b01aee02574ec3bd1ef56388e48c3bb219cd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF110A72A0035437E7219B259C57FABB7ADDFC4710F45862AFD455B282EB7099048292
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 003A0802
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Wait, xrefs: 003A07CA
                                                                                                                                                                                                                                          • ../../base/synchronization/waitable_event_win.cc, xrefs: 003A07C5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ObjectSingleWait
                                                                                                                                                                                                                                          • String ID: ../../base/synchronization/waitable_event_win.cc$Wait
                                                                                                                                                                                                                                          • API String ID: 24740636-241924016
                                                                                                                                                                                                                                          • Opcode ID: 7247c9282269f27c8415f3c6fb16f3070c43bfb5eb2c792c17a207cbf94470b4
                                                                                                                                                                                                                                          • Instruction ID: 2954b77a3f2b81ca4bd2dd5f00c6251382e366cc84cd0d0a79d94af4ecef8d80
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7247c9282269f27c8415f3c6fb16f3070c43bfb5eb2c792c17a207cbf94470b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A215C314083C19AE316DB28C846B6AFB94AFD6314F544B1DF4D006192DBE99989C3D3
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • UnlockFileEx.KERNEL32(003A83D0,00000000,-00000001,-00000001,?), ref: 003DAA15
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/file/file_io_win.cc, xrefs: 003DAA42
                                                                                                                                                                                                                                          • UnlockFileEx, xrefs: 003DAA52
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileUnlock
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/file/file_io_win.cc$UnlockFileEx
                                                                                                                                                                                                                                          • API String ID: 45017762-3846138344
                                                                                                                                                                                                                                          • Opcode ID: 14720c206620b715ebe2c73127dc381e06940cf591cff6c5a14027151e2130ee
                                                                                                                                                                                                                                          • Instruction ID: 3fae4f5b0716270dab0bb41c50128eb98c6c434c3a1c9167c6cc94d5ff106eaa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14720c206620b715ebe2c73127dc381e06940cf591cff6c5a14027151e2130ee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5112572A1031427E624AB24AC07FAFB75DDFC4760F00462AF8495B282EB70994882D2
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LockFileEx.KERNEL32(?,-00000001,00000000,000000FF,000000FF), ref: 003445C7
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,-00000001,00000000,000000FF,000000FF), ref: 003445D3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastLock
                                                                                                                                                                                                                                          • String ID: File::Lock
                                                                                                                                                                                                                                          • API String ID: 1811722133-2527957272
                                                                                                                                                                                                                                          • Opcode ID: c2ec0540e46881df8111b7d4316864c3640c320593d0558aafedce99b8f6162c
                                                                                                                                                                                                                                          • Instruction ID: 6ccae747060cc35425f32d9fbf12e0c9432b8c39d37533b66c8c55f331ef099e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2ec0540e46881df8111b7d4316864c3640c320593d0558aafedce99b8f6162c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 521101711042026BD710DF28EC06B9BB7A8AF85770F110B29F8A19B2D0EA35A9198792
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0041A33A
                                                                                                                                                                                                                                          • ___raise_securityfailure.LIBCMT ref: 0041A421
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                          • String ID: RI
                                                                                                                                                                                                                                          • API String ID: 3761405300-1673286270
                                                                                                                                                                                                                                          • Opcode ID: e4b6d3276f06ff7d6caf5a7018860d501ba9791f682f9aee9d9cfe48fcc09801
                                                                                                                                                                                                                                          • Instruction ID: ca78bcc7766eb45b5f2292979cbe0a8467a2fda9603f11d4ae6a4d23fd858d82
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4b6d3276f06ff7d6caf5a7018860d501ba9791f682f9aee9d9cfe48fcc09801
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 502100B4541B04AAE322CF55F995A447BF4FB28384F70517BED088A3A0E3F458848F4D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00000000,00000000,?,0F8,?,00323264,003233E0,002E1730,00000000), ref: 00323294
                                                                                                                                                                                                                                          • ReleaseSRWLockExclusive.KERNEL32(00000000,00000001,?,0F8,?,00323264,003233E0,002E1730,00000000), ref: 003232E9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                          • String ID: 0F8
                                                                                                                                                                                                                                          • API String ID: 17069307-1426812063
                                                                                                                                                                                                                                          • Opcode ID: 0149469f930c357ecd59557e546688794df32fddccb332099f4a2727e1d2bb8f
                                                                                                                                                                                                                                          • Instruction ID: 420bb4abb03b50e87216029da13d6f512b8e61f86a2c6145de0cdd8e8f035533
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0149469f930c357ecd59557e546688794df32fddccb332099f4a2727e1d2bb8f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F118E34300329CBCF1ACF45E48467AB766FB85705B208869DA414F745D776AE42CBD1
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MoveFileExW.KERNEL32(002F641A,00000000,00000004,?,00000000), ref: 00341AA0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../base/files/file_util_win.cc, xrefs: 00341A67
                                                                                                                                                                                                                                          • DeleteFileAfterReboot, xrefs: 00341A6C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileMove
                                                                                                                                                                                                                                          • String ID: ../../base/files/file_util_win.cc$DeleteFileAfterReboot
                                                                                                                                                                                                                                          • API String ID: 3562171763-3643015445
                                                                                                                                                                                                                                          • Opcode ID: c08e2e9f54a2ae058f1a9980835e40f92d8951a04fb46ba48b5f01fc3ebd80d6
                                                                                                                                                                                                                                          • Instruction ID: 6311a29ed27284c65249acdcc712632c93cfe08d5679d9c3f30658af91d24054
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c08e2e9f54a2ae058f1a9980835e40f92d8951a04fb46ba48b5f01fc3ebd80d6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB110A319147816BD3109F248C41B6AB3A8AFC6734F104B2EF5E15A1C1DBB0A5848786
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: files$u0
                                                                                                                                                                                                                                          • API String ID: 4218353326-3413593418
                                                                                                                                                                                                                                          • Opcode ID: 78b216f329c51e9be06931e2e2e387686629278b4432b7b5eff8f2275f513b7e
                                                                                                                                                                                                                                          • Instruction ID: 16cad4263a61b6c58ffb2a027428f7892bcc41a3ccf2c3e5f1ded3afcb6630fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78b216f329c51e9be06931e2e2e387686629278b4432b7b5eff8f2275f513b7e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB01D8B1E003045BDB10EF65EC865AFB7A4DF44314F04483EE846AB382D634BD0487E5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: root_files$u0
                                                                                                                                                                                                                                          • API String ID: 4218353326-3973074759
                                                                                                                                                                                                                                          • Opcode ID: 45bd4f63d446a18ac272cfd3c9c33e2c2e78bb4058d0ae0d7a29dda5e8cb062a
                                                                                                                                                                                                                                          • Instruction ID: 9e2e20e05dc796acc924b45eea8cc62590bc5f3a4b2e3c1a6883e883452f3730
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45bd4f63d446a18ac272cfd3c9c33e2c2e78bb4058d0ae0d7a29dda5e8cb062a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0301B1B2E003045BDB10AF65AC865AFB7E8EB44314B44483EE956AB382D634BD0487A5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 002FDA95
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • OnInitialized, xrefs: 002FDAD8
                                                                                                                                                                                                                                          • ../../opera/desktop/chrome_imports/chrome/browser/win/settings_app_monitor.cc, xrefs: 002FDAD3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ForegroundWindow
                                                                                                                                                                                                                                          • String ID: ../../opera/desktop/chrome_imports/chrome/browser/win/settings_app_monitor.cc$OnInitialized
                                                                                                                                                                                                                                          • API String ID: 2020703349-173421485
                                                                                                                                                                                                                                          • Opcode ID: c0c375c50faaee8d77b0c8f54f53e01ea788d000cd33a236e89f2e53d7013999
                                                                                                                                                                                                                                          • Instruction ID: 01d62584a27104f91ec2a36f681f029ddd07b9920de81c0c4a6c5d21b17451e8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0c375c50faaee8d77b0c8f54f53e01ea788d000cd33a236e89f2e53d7013999
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A101B571E00218AF9B10EF94DC468EFBBB8EF49710B44446AEA0567241D77069248BE6
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(?), ref: 00301F8E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ExecuteShellCommand, xrefs: 00301F75
                                                                                                                                                                                                                                          • ../../opera/desktop/windows/os_operations/os_operations_impl.cc, xrefs: 00301F70
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExecuteShell
                                                                                                                                                                                                                                          • String ID: ../../opera/desktop/windows/os_operations/os_operations_impl.cc$ExecuteShellCommand
                                                                                                                                                                                                                                          • API String ID: 587946157-312287457
                                                                                                                                                                                                                                          • Opcode ID: 01a997360b6222c3fb4ca7dbf663f220011a37abdd66fcc297248b8f68a44938
                                                                                                                                                                                                                                          • Instruction ID: 2a4bd8afad0ac7f54fbda2bc1da765ab336069165d2ebb410ff44f056744ef7c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01a997360b6222c3fb4ca7dbf663f220011a37abdd66fcc297248b8f68a44938
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6301FC72A107445BD310AF359C8656BF7A8FFC9760F100B2FF9C197681EBB0A54482C5
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0030B363
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0030B39A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: X7I
                                                                                                                                                                                                                                          • API String ID: 4092853384-48889626
                                                                                                                                                                                                                                          • Opcode ID: eddee3a5cd1a8f4ed29af6d4e7ced854a067b1dcce10c2789347742414b8f7f0
                                                                                                                                                                                                                                          • Instruction ID: 9b7fd12e2ae9fe87717418e61d1444bc47ccb750e93bae7423d115d5c52a53a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eddee3a5cd1a8f4ed29af6d4e7ced854a067b1dcce10c2789347742414b8f7f0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1711E1F6A00645CFCB15EF88D866B9ABBB0FB45724F1482BBE40557781D339A900CB95
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,00000000), ref: 0034775F
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00347772
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseOpen
                                                                                                                                                                                                                                          • String ID: PLI
                                                                                                                                                                                                                                          • API String ID: 47109696-3224440479
                                                                                                                                                                                                                                          • Opcode ID: ded16fc29fb93be1d352c34d75ea181767df288df9d128669a5492df958d4be9
                                                                                                                                                                                                                                          • Instruction ID: af1b7ed07801ecdf1a2ea622b129916a676f20ed13b5b2ae7cdaf08648c5ce44
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ded16fc29fb93be1d352c34d75ea181767df288df9d128669a5492df958d4be9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B015AB06002099BE710CF69DD98BABBBE9EF88314F50892DE8559B240D774A900CBA0
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E464
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E49D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: %m/%d/%y
                                                                                                                                                                                                                                          • API String ID: 4092853384-2272391455
                                                                                                                                                                                                                                          • Opcode ID: c01281646c9592e30c5206d9b4b4e682b65e9773a27e84d4dbdc479f0bb7761f
                                                                                                                                                                                                                                          • Instruction ID: 3a968d45654bf1d5298d1df4339631cceb2fe3935d9e79f749f80ddb4ae2db6e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c01281646c9592e30c5206d9b4b4e682b65e9773a27e84d4dbdc479f0bb7761f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A0122B6A00600CFD310FF59E84ABA5BBF4FB05725F14817BE91987382D7399940CA9A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E544
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E57D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: %m/%d/%y
                                                                                                                                                                                                                                          • API String ID: 4092853384-2272391455
                                                                                                                                                                                                                                          • Opcode ID: 989952de4a23daf9f4658d0d6b2b95f8cb628008986d98d4332dba1808a07beb
                                                                                                                                                                                                                                          • Instruction ID: e3d7c13d56b01ef843ba36cb6fb935dd8d70c0f42ca2066bf050c96ecb887be2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 989952de4a23daf9f4658d0d6b2b95f8cb628008986d98d4332dba1808a07beb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC0126B5900201CFE310EF09E84AB95BBF5F74A724F0041BBF80547381E339A9448A99
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E624
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E65D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: %H:%M:%S
                                                                                                                                                                                                                                          • API String ID: 4092853384-1434664181
                                                                                                                                                                                                                                          • Opcode ID: de774d3f7735da369788e69cb84e7c2cce7e9c15e84f232edd97097c7616107d
                                                                                                                                                                                                                                          • Instruction ID: 3ad64bb9fa23da81316b1cae415fbd0010f9bda017281648fc76bd009e4bda0d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de774d3f7735da369788e69cb84e7c2cce7e9c15e84f232edd97097c7616107d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 210122B5A006408FD314FF58E84ABA5BBF4FB55B25F50813BE80547381D33999458A9A
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E704
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E73D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: %H:%M:%S
                                                                                                                                                                                                                                          • API String ID: 4092853384-1434664181
                                                                                                                                                                                                                                          • Opcode ID: 44f8faba9772293e70d05a42ca11c3d09904e0cc64993ddb0d92857690f87402
                                                                                                                                                                                                                                          • Instruction ID: ca470a195fe54ea5fd7c6cc57ab8c02bf0c5078872b5f5f672c485099e129254
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44f8faba9772293e70d05a42ca11c3d09904e0cc64993ddb0d92857690f87402
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8401C4B5A006808FD311EF58D94AB95BBF0FB49725F10417BF81547781D3396950CB95
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E8C4
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E8FD
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: %a %b %d %H:%M:%S %Y
                                                                                                                                                                                                                                          • API String ID: 4092853384-1318879718
                                                                                                                                                                                                                                          • Opcode ID: e11dfbe7c6c9a961125695c323e44952d692bad9193645ebf1502c7891b530bf
                                                                                                                                                                                                                                          • Instruction ID: eab1c7e5962559a066664885a11ead890cc42dbccbeb79ab1807de3e6d3e9fa6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e11dfbe7c6c9a961125695c323e44952d692bad9193645ebf1502c7891b530bf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E30104B59403018FD710EF08E84ABA57BF0F749B24F00417BF81547381D3399A808A95
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031E9A4
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031E9DD
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: %I:%M:%S %p
                                                                                                                                                                                                                                          • API String ID: 4092853384-611667740
                                                                                                                                                                                                                                          • Opcode ID: a0b6f6b55eb5fc835e6ba3446fc4dc1c04df0088086bd0dd198f1b9b8646989a
                                                                                                                                                                                                                                          • Instruction ID: 06ce059b88797099aaf030a75d3a80bf9fcbae46e2bfc243fd165e3917875ddc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0b6f6b55eb5fc835e6ba3446fc4dc1c04df0088086bd0dd198f1b9b8646989a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D301D2F59006448FD310EF58E84AFA5BFA4FB45725F10827BE8094B391D37AA980CA99
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031EA84
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031EABD
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: %I:%M:%S %p
                                                                                                                                                                                                                                          • API String ID: 4092853384-611667740
                                                                                                                                                                                                                                          • Opcode ID: f85c466edd411f127566d2f9ebc119174c656a2573b1c3e525ee94953fd2f818
                                                                                                                                                                                                                                          • Instruction ID: fc9e75fb108097bf1a532d148b1bd3c283c905f5bd9b1bb8f8ecbf3abef54f4a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f85c466edd411f127566d2f9ebc119174c656a2573b1c3e525ee94953fd2f818
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F0126F59002408FD310EF98D886F957BA0FB09724F00413BE80557392D37A5E408A95
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(../../third_party/crashpad/crashpad/client/crashpad_client_win.cc,0000032C,00000002), ref: 0035C73B
                                                                                                                                                                                                                                            • Part of subcall function 0035C770: Sleep.KERNEL32(00000001), ref: 0035C795
                                                                                                                                                                                                                                            • Part of subcall function 0035C770: GetCurrentProcess.KERNEL32(../../third_party/crashpad/crashpad/client/crashpad_client_win.cc,000000AF,00000002), ref: 0035C874
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/client/crashpad_client_win.cc, xrefs: 0035C714
                                                                                                                                                                                                                                          • not connected, xrefs: 0035C726
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess$Sleep
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/client/crashpad_client_win.cc$not connected
                                                                                                                                                                                                                                          • API String ID: 4112775895-3685228723
                                                                                                                                                                                                                                          • Opcode ID: aab3433ee3bac6dc986ff32fd17dd37b6581e290bc72bd7e2602d852ac6e5e36
                                                                                                                                                                                                                                          • Instruction ID: 404a0ae9d670b705c66eeaaa05782a1e4fbc5f31520015fe9aed421883f49bfd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aab3433ee3bac6dc986ff32fd17dd37b6581e290bc72bd7e2602d852ac6e5e36
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2014931A103187BDA117B74BC07FADBB294F05715F40003AF9492A2E3EB751A588686
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 0031BA75
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0031BAAC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footerInit_thread_header
                                                                                                                                                                                                                                          • String ID: 8I
                                                                                                                                                                                                                                          • API String ID: 4092853384-3751008829
                                                                                                                                                                                                                                          • Opcode ID: a70fab51fe7c151509d693d2a697e5a157cac6ed8d368d54637ad43227f5bcd6
                                                                                                                                                                                                                                          • Instruction ID: 51a86dbea1f669137678be5cae28b92a0a7da54045107b8440703865059d372d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a70fab51fe7c151509d693d2a697e5a157cac6ed8d368d54637ad43227f5bcd6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5611ADB5900604CFD711EF58E945B96BBF0FB4E762F00427BE4194B3A1C33A6A41CAD9
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,003E8B30,00000000,00000000,00000000), ref: 003E8ADF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/thread/thread_win.cc, xrefs: 003E8B01
                                                                                                                                                                                                                                          • CreateThread, xrefs: 003E8B18
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/thread/thread_win.cc$CreateThread
                                                                                                                                                                                                                                          • API String ID: 2422867632-2064233884
                                                                                                                                                                                                                                          • Opcode ID: 0d90fc12c82567d058ee0c1df5c863c4ef2030584b20ea038280d9f55da90d38
                                                                                                                                                                                                                                          • Instruction ID: d32efe000eff4b59fa98c2c669c2b636d43da35360398b4bf1e8d447a2c8fec8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d90fc12c82567d058ee0c1df5c863c4ef2030584b20ea038280d9f55da90d38
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40F0C2B1E102143BD60167695C12EAE776C8F01710B40443AF909BB181FEA4AA04479D
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindClose.KERNEL32(003D9B54,003D9B54,?), ref: 0039C818
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • FindClose, xrefs: 0039C84E
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/util/win/scoped_handle.cc, xrefs: 0039C837
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseFind
                                                                                                                                                                                                                                          • String ID: ../../third_party/crashpad/crashpad/util/win/scoped_handle.cc$FindClose
                                                                                                                                                                                                                                          • API String ID: 1863332320-1337471325
                                                                                                                                                                                                                                          • Opcode ID: c9a0ceee6df37dac6e9766c58f29d744cc85aeaf688acbf79041c47c9bbd1ff1
                                                                                                                                                                                                                                          • Instruction ID: 65caee10a47319f47ac1c542ca8066b668ec275d62ef338f005c7cf8826c95ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9a0ceee6df37dac6e9766c58f29d744cc85aeaf688acbf79041c47c9bbd1ff1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7F0E971F4020877DE157B699C07A9D77295F41710F40403DFC0A2B283FF686E148799
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 002ECEDA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID: b1$b1
                                                                                                                                                                                                                                          • API String ID: 2659868963-1317597620
                                                                                                                                                                                                                                          • Opcode ID: 59e79fcac7c2a614c73e404b18c4b8b87e01d654feab527dc6864c779cf274d7
                                                                                                                                                                                                                                          • Instruction ID: 59ade337486596eac7c15863722f223c570d19e70e391e4a09c4c7cd92cd5fff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59e79fcac7c2a614c73e404b18c4b8b87e01d654feab527dc6864c779cf274d7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41F05EB0A007059BC718DF19D8914AAFBF8EF88710B40C53EE88A4B380EB716584CB98
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 0037EB9E
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetHandleVerifier), ref: 0037EBAA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                          • String ID: GetHandleVerifier
                                                                                                                                                                                                                                          • API String ID: 1646373207-1090674830
                                                                                                                                                                                                                                          • Opcode ID: 378c9d085655408d7a530984273f5ddd207e72a882fdee229cb837b5f1c4ff2c
                                                                                                                                                                                                                                          • Instruction ID: b5dfb1750421498b6f2b9c4a33220d0ba6a903898ad490cfd4f82bf3d43d3851
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 378c9d085655408d7a530984273f5ddd207e72a882fdee229cb837b5f1c4ff2c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96D05B3164C704B7E65257A1BC06F19369C771870AF1184B6F30F555E1CAA89410875F
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,0037DAA5,?,?,?,00345FBB,?), ref: 0037DB49
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 0037DB80
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,0037DAA5,?,?,?,00345FBB,?), ref: 0037DB93
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 0037DBCE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2365386653.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365370268.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365475236.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365520525.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365535434.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2365552713.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                          • Opcode ID: 50632eed8c21dd1a2098d63e513106f782a89e494d92b7bc5fc31dd12d726c6a
                                                                                                                                                                                                                                          • Instruction ID: 91d3e24e389d5a5ece2bfe2163ae10cb11474464beab7303b0a874b913534ecc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50632eed8c21dd1a2098d63e513106f782a89e494d92b7bc5fc31dd12d726c6a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F3146752002059BDB22EF24D88671AB7F6EF44320F25C82DE48ACB651DB39F844CB55
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(003A31D0), ref: 003A2092
                                                                                                                                                                                                                                          • SetConsoleCtrlHandler.KERNEL32(003A31B0,00000001), ref: 003A20A4
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A20ED
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A22D4
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A22F5
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A235B
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A237C
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(003A31D0,?,?,?,?,?,?,?,00000001,00000000,?,?,--no-periodic-tasks), ref: 003A29C6
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A2A5B
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A2A77
                                                                                                                                                                                                                                          • SetProcessShutdownParameters.KERNEL32(00000100,00000001), ref: 003A2CF9
                                                                                                                                                                                                                                          • __Init_thread_header.LIBCMT ref: 003A2F17
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003A2F50
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 003A3014
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • --database is required, xrefs: 003A2AE6
                                                                                                                                                                                                                                          • CrashpadMetrics, xrefs: 003A2DFA, 003A2E22
                                                                                                                                                                                                                                          • --monitor-self, xrefs: 003A27A8
                                                                                                                                                                                                                                          • --monitor-self-argument=--monitor-self is not supported, xrefs: 003A2EF8
                                                                                                                                                                                                                                          • ../../third_party/crashpad/crashpad/handler/handler_main.cc, xrefs: 003A2D23, 003A2EE9, 003A3002
                                                                                                                                                                                                                                          • !#:, xrefs: 003A3010, 003A3013, 003A301D
                                                                                                                                                                                                                                          • --annotation, xrefs: 003A224E
                                                                                                                                                                                                                                          • --no-rate-limit, xrefs: 003A284B
                                                                                                                                                                                                                                          • , discarding value , xrefs: 003A3061
                                                                                                                                                                                                                                          • %]E, xrefs: 003A2203
                                                                                                                                                                                                                                          • --no-periodic-tasks, xrefs: 003A2819
                                                                                                                                                                                                                                          • --initial-client-data or --pipe-name is required, xrefs: 003A2B8C
                                                                                                                                                                                                                                          • has duplicate key , xrefs: 003A302D
                                                                                                                                                                                                                                          • --initial-client-data and --pipe-name are incompatible, xrefs: 003A26B5
                                                                                                                                                                                                                                          • SetProcessShutdownParameters, xrefs: 003A2D32
                                                                                                                                                                                                                                          • --no-upload-gzip, xrefs: 003A287D
                                                                                                                                                                                                                                          • --no-identify-client-via-url, xrefs: 003A27F0
                                                                                                                                                                                                                                          • failed to parse --initial-client-data, xrefs: 003A2AD5
                                                                                                                                                                                                                                          • Usage: %ls [OPTION]...Crashpad's exception handler server. --annotation=KEY=VALUE set a process annotation in each crash report --attachment=FILE_PATH attach specified file to each crash report at the time of the c, xrefs: 003A26EF
                                                                                                                                                                                                                                          • --monitor-self-annotation, xrefs: 003A2317
                                                                                                                                                                                                                                          • --monitor-self-annotation=%s=%s, xrefs: 003A28CC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2366034662.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366015947.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366144225.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366144225.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366191878.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366209117.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366209117.0000000000495000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366241819.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen$ExceptionFilterUnhandled$ConsoleCtrlHandlerInit_thread_footerInit_thread_headerParametersProcessShutdown
                                                                                                                                                                                                                                          • String ID: has duplicate key $!#:$%]E$, discarding value $--annotation$--database is required$--initial-client-data and --pipe-name are incompatible$--initial-client-data or --pipe-name is required$--monitor-self$--monitor-self-annotation$--monitor-self-annotation=%s=%s$--monitor-self-argument=--monitor-self is not supported$--no-identify-client-via-url$--no-periodic-tasks$--no-rate-limit$--no-upload-gzip$../../third_party/crashpad/crashpad/handler/handler_main.cc$CrashpadMetrics$SetProcessShutdownParameters$Usage: %ls [OPTION]...Crashpad's exception handler server. --annotation=KEY=VALUE set a process annotation in each crash report --attachment=FILE_PATH attach specified file to each crash report at the time of the c$failed to parse --initial-client-data
                                                                                                                                                                                                                                          • API String ID: 3033975033-4138856620
                                                                                                                                                                                                                                          • Opcode ID: a4c417a033d944559150607f893c5b23e54b18aa973235a8b4716084dc93ed7a
                                                                                                                                                                                                                                          • Instruction ID: 64bec3e8d7938da766944d6223cf74b934881af7c680c0e294e0d0b6c95b710f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4c417a033d944559150607f893c5b23e54b18aa973235a8b4716084dc93ed7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21A2D2B1604B409FD722DF34C881BE7B7E5EF96300F14492EE49A97282EB35B949CB51
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1089 324020-324051 call 336f20 1092 324057-32407d LoadLibraryExW 1089->1092 1093 32421b-32422c call 4194aa 1089->1093 1095 32409a-32409f CommandLineToArgvW 1092->1095 1096 32407f-32408d GetProcAddress 1092->1096 1097 3240a5-3240a7 1095->1097 1099 3240a9 1096->1099 1100 32408f-324098 1096->1100 1101 3240ab-3240c5 1097->1101 1099->1101 1100->1097 1103 3241b1-3241d2 call 323c40 LocalFree 1101->1103 1104 3240cb-3240d6 1101->1104 1113 3241d4-3241d5 FreeLibrary 1103->1113 1114 3241db-3241e0 1103->1114 1105 32423b-324243 call 32297c 1104->1105 1106 3240dc-324100 call 4193de 1104->1106 1115 324145-324170 call 434504 1106->1115 1113->1114 1114->1093 1116 3241e2-3241e7 1114->1116 1125 324176-32417b 1115->1125 1126 32422f-324231 call 320494 1115->1126 1118 3241f6-3241fd 1116->1118 1119 3241e9-3241eb 1116->1119 1121 3241f0-3241f4 1118->1121 1122 3241ff-32420a call 41945e 1118->1122 1123 32420f-324218 call 41945e 1119->1123 1121->1118 1124 32420c 1121->1124 1122->1121 1123->1093 1124->1123 1129 324110-324117 1125->1129 1130 32417d-324183 1125->1130 1134 324236 call 42d9b4 1126->1134 1136 324131-324143 1129->1136 1137 324119-32412e call 41cf70 1129->1137 1130->1134 1135 324189-3241a3 call 4193de 1130->1135 1134->1105 1135->1137 1136->1115 1141 3241a8-3241ae 1136->1141 1137->1136 1141->1103
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(api-ms-win-downlevel-shell32-l1-1-0.dll,00000000,00000800,?,?,?,?,?,?,?,?,00000000,04A7FC40), ref: 00324072
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CommandLineToArgvW), ref: 00324085
                                                                                                                                                                                                                                          • CommandLineToArgvW.SHELL32(?,00000000,?,?,?,?,?,?,?,?,00000000,04A7FC40), ref: 0032409F
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(00000000,?), ref: 003241C7
                                                                                                                                                                                                                                          • FreeLibrary.KERNELBASE(?), ref: 003241D5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • CommandLineToArgvW, xrefs: 0032407F
                                                                                                                                                                                                                                          • api-ms-win-downlevel-shell32-l1-1-0.dll, xrefs: 0032406D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2366034662.00000000002E1000.00000020.00000001.01000000.00000011.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366015947.00000000002E0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366144225.0000000000447000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366144225.0000000000475000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366191878.0000000000490000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366209117.0000000000491000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366209117.0000000000495000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000C.00000002.2366241819.000000000049B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2e0000_assistant_installer.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary$AddressArgvCommandLineLoadLocalProc
                                                                                                                                                                                                                                          • String ID: CommandLineToArgvW$api-ms-win-downlevel-shell32-l1-1-0.dll
                                                                                                                                                                                                                                          • API String ID: 787947344-3353834106
                                                                                                                                                                                                                                          • Opcode ID: 8b1f134b469048915f5068694f76997805ecdeddcbb0726f7081abe553468a95
                                                                                                                                                                                                                                          • Instruction ID: 080415522cf76dbdd902a6dc8025dd0624fd20215bb7bcf5af5271dbf14d3e8b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b1f134b469048915f5068694f76997805ecdeddcbb0726f7081abe553468a95
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1551B0B1E002299FDB11DFA5EC45BAEBBB8BF18310F15442AE801F7241D774AD55CBA4
                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                          Uniqueness Score: -1.00%